x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:42 executing program 0: r0 = eventfd2(0x0, 0x0) fcntl$getown(r0, 0x9) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/unix\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xff99}], 0x1) readv(r0, &(0x7f0000000580), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80000, 0x6) syncfs(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000180)=0x7f, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x3ab5dbc09061e450, 0xc) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r6, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r7, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x4, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r7, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r7, 0x4008556c, 0x0) write$binfmt_elf32(r7, &(0x7f00000009c0)=ANY=[@ANYBLOB="a6e536e5073594a5acb838a0c7a1d2d1c25bd6138f82dac2bfdad652bdd476abdc981cbb95140e585c0cb57bb0cbdbb4f358089d1f20040000008a32d9ddb5fcc1e3d579b99a96d9dc292b7a0676147309000000baf48bfc0000456f3fc79506b799f01b7d87cc0f711609bfc99fda07cb8e2ade621d02db1233490f265c3836ca2c7193dd5d42e9f494574390d4d948cbcc9e5ac2ab922c20a828d82f5311e4620476b42d12d467b597e6b986ea26a1b60a81f46f556f8c1e00000000000000000000000000004000"], 0xc9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000880)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) fstat(r2, &(0x7f0000000b00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r10, r11, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000900)=""/155, 0x9b}, {0x0}], 0x2) read(r8, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r5, r6, 0x0, 0x180003) 17:37:42 executing program 3: r0 = eventfd2(0x0, 0x0) fcntl$getown(r0, 0x9) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/unix\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xff99}], 0x1) readv(r0, &(0x7f0000000580), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80000, 0x6) syncfs(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000180)=0x7f, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x3ab5dbc09061e450, 0xc) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r6, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r7, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x4, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r7, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r7, 0x4008556c, 0x0) write$binfmt_elf32(r7, &(0x7f00000009c0)=ANY=[@ANYBLOB="a6e536e5073594a5acb838a0c7a1d2d1c25bd6138f82dac2bfdad652bdd476abdc981cbb95140e585c0cb57bb0cbdbb4f358089d1f20040000008a32d9ddb5fcc1e3d579b99a96d9dc292b7a0676147309000000baf48bfc0000456f3fc79506b799f01b7d87cc0f711609bfc99fda07cb8e2ade621d02db1233490f265c3836ca2c7193dd5d42e9f494574390d4d948cbcc9e5ac2ab922c20a828d82f5311e4620476b42d12d467b597e6b986ea26a1b60a81f46f556f8c1e00000000000000000000000000004000"], 0xc9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000880)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) fstat(r2, &(0x7f0000000b00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r10, r11, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000900)=""/155, 0x9b}, {0x0}], 0x2) read(r8, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r5, r6, 0x0, 0x180003) [ 778.927069] input: syz1 as /devices/virtual/input/input90 17:37:42 executing program 2: r0 = eventfd2(0x0, 0x0) fcntl$getown(r0, 0x9) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/unix\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xff99}], 0x1) readv(r0, &(0x7f0000000580), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80000, 0x6) syncfs(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000180)=0x7f, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x3ab5dbc09061e450, 0xc) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r6, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r7, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x4, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r7, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r7, 0x4008556c, 0x0) write$binfmt_elf32(r7, &(0x7f00000009c0)=ANY=[@ANYBLOB="a6e536e5073594a5acb838a0c7a1d2d1c25bd6138f82dac2bfdad652bdd476abdc981cbb95140e585c0cb57bb0cbdbb4f358089d1f20040000008a32d9ddb5fcc1e3d579b99a96d9dc292b7a0676147309000000baf48bfc0000456f3fc79506b799f01b7d87cc0f711609bfc99fda07cb8e2ade621d02db1233490f265c3836ca2c7193dd5d42e9f494574390d4d948cbcc9e5ac2ab922c20a828d82f5311e4620476b42d12d467b597e6b986ea26a1b60a81f46f556f8c1e00000000000000000000000000004000"], 0xc9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000880)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) fstat(r2, &(0x7f0000000b00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r10, r11, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000900)=""/155, 0x9b}, {0x0}], 0x2) read(r8, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r5, r6, 0x0, 0x180003) 17:37:42 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$getown(r0, 0x9) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/unix\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xff99}], 0x1) readv(r0, &(0x7f0000000580), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80000, 0x6) syncfs(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000180)=0x7f, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x3ab5dbc09061e450, 0xc) r4 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r6, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r7, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x4, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r7, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r7, 0x4008556c, 0x0) write$binfmt_elf32(r7, &(0x7f00000009c0)=ANY=[@ANYBLOB="a6e536e5073594a5acb838a0c7a1d2d1c25bd6138f82dac2bfdad652bdd476abdc981cbb95140e585c0cb57bb0cbdbb4f358089d1f20040000008a32d9ddb5fcc1e3d579b99a96d9dc292b7a0676147309000000baf48bfc0000456f3fc79506b799f01b7d87cc0f711609bfc99fda07cb8e2ade621d02db1233490f265c3836ca2c7193dd5d42e9f494574390d4d948cbcc9e5ac2ab922c20a828d82f5311e4620476b42d12d467b597e6b986ea26a1b60a81f46f556f8c1e00000000000000000000000000004000"], 0xc9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000880)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) fstat(r2, &(0x7f0000000b00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r10, r11, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000900)=""/155, 0x9b}, {0x0}], 0x2) read(r8, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r5, r6, 0x0, 0x180003) [ 779.095667] input: syz1 as /devices/virtual/input/input91 [ 779.125203] input: syz1 as /devices/virtual/input/input92 17:37:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 779.189855] input: syz1 as /devices/virtual/input/input93 17:37:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0, 0x2b5}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) [ 779.418034] binder: 24680:24681 got transaction with invalid offsets ptr [ 779.450728] binder: 24680:24681 transaction failed 29201/-14, size 120-24 line 3305 17:37:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0, 0x2b5}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) [ 779.479589] binder: undelivered TRANSACTION_ERROR: 29201 [ 779.560821] binder: 24683:24684 got transaction with invalid offsets ptr 17:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:37:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0, 0x2b5}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) [ 779.611818] binder: 24683:24684 transaction failed 29201/-14, size 120-24 line 3305 [ 779.646017] binder: undelivered TRANSACTION_ERROR: 29201 17:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./bus\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) ftruncate(r1, 0x0) 17:37:43 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, 0x0) [ 779.692799] binder: 24689:24691 got transaction with invalid offsets ptr [ 779.721777] binder: 24689:24691 transaction failed 29201/-14, size 120-24 line 3305 [ 779.732230] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 17:37:43 executing program 5: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:43 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, 0x0) [ 779.800809] binder: undelivered TRANSACTION_ERROR: 29201 17:37:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0, 0x2b5}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) 17:37:43 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, 0x0) 17:37:43 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, 0x0) [ 779.886073] binder: 24711:24714 got transaction with invalid offsets ptr [ 779.923218] binder: 24711:24714 transaction failed 29201/-14, size 120-24 line 3305 17:37:43 executing program 1: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:43 executing program 0: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) [ 779.969061] binder: undelivered TRANSACTION_ERROR: 29201 17:37:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:37:46 executing program 5: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./bus\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) ftruncate(r1, 0x0) 17:37:46 executing program 1: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:46 executing program 0: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:47 executing program 1: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:47 executing program 5: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:47 executing program 0: eventfd2(0x8, 0x2000000000080802) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xffffffa2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r7, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r9 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x80000, 0x10) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x183) fsetxattr(r10, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1e, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr(r11, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x2) ioctl$EVIOCGABS0(r11, 0x80184540, &(0x7f0000000780)=""/114) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_DST={0x14, 0x1, @local}, @FRA_SRC={0x14, 0x2, @mcast2}]}, 0x48}}, 0x0) fcntl$dupfd(r2, 0x203, r12) r13 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(r13, 0x6, 0x8, &(0x7f00000005c0)=0xfffffffffffffffe, 0xfffffffffffffe6d) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r14 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r15 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r9, r15, 0x0, 0x8000fffffffe) 17:37:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:37:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./bus\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) ftruncate(r1, 0x0) 17:37:49 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:49 executing program 4: request_key(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./bus\x00') ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) ftruncate(r1, 0x0) 17:37:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:50 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:37:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 786.810732] audit: type=1400 audit(1572370670.410:36): avc: denied { sys_boot } for pid=24880 comm="syz-executor.4" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 17:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0xd4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:37:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x02\x02\x00\x00\x00\x00\x00\xf9\xff\x00\x00\x00\x00\x00\x04\x00'}) 17:37:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, &(0x7f0000000080), 0x9001) sendmsg$nl_xfrm(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4041}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="d80000001900310e0000000000000000ac1e0001000000000000000000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000d0000000000000000000000ffffe00000010c0015000000000000000000"], 0xd8}, 0x8}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'nr0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) r7 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0x3d0) accept4$packet(r2, 0x0, &(0x7f0000002e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0x4b) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) r8 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xa4bcd6ca7f9c8017) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(r2, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003880)=0x14) open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000045c0), 0x800) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:37:52 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 17:37:52 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 17:37:52 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 17:37:52 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 17:37:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000f40)=""/118, 0x76}, {&(0x7f0000000fc0)=""/45, 0x2d}, {&(0x7f0000001040)=""/90, 0x5a}, {&(0x7f00000010c0)=""/79, 0x4f}], 0x4}}, {{&(0x7f0000001340)=@sco, 0x80, 0x0}}], 0x2, 0x2, 0x0) 17:37:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x02\x02\x00\x00\x00\x00\x00\xf9\xff\x00\x00\x00\x00\x00\x04\x00'}) 17:37:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:37:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000f40)=""/118, 0x76}, {&(0x7f0000000fc0)=""/45, 0x2d}, {&(0x7f0000001040)=""/90, 0x5a}, {&(0x7f00000010c0)=""/79, 0x4f}], 0x4}}, {{&(0x7f0000001340)=@sco, 0x80, 0x0}}], 0x2, 0x2, 0x0) 17:37:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x02\x02\x00\x00\x00\x00\x00\xf9\xff\x00\x00\x00\x00\x00\x04\x00'}) 17:37:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000f40)=""/118, 0x76}, {&(0x7f0000000fc0)=""/45, 0x2d}, {&(0x7f0000001040)=""/90, 0x5a}, {&(0x7f00000010c0)=""/79, 0x4f}], 0x4}}, {{&(0x7f0000001340)=@sco, 0x80, 0x0}}], 0x2, 0x2, 0x0) 17:37:55 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:37:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000f40)=""/118, 0x76}, {&(0x7f0000000fc0)=""/45, 0x2d}, {&(0x7f0000001040)=""/90, 0x5a}, {&(0x7f00000010c0)=""/79, 0x4f}], 0x4}}, {{&(0x7f0000001340)=@sco, 0x80, 0x0}}], 0x2, 0x2, 0x0) 17:37:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:37:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x380400, 0x0) 17:37:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:37:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:37:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x02\x02\x00\x00\x00\x00\x00\xf9\xff\x00\x00\x00\x00\x00\x04\x00'}) 17:37:56 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:37:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x380400, 0x0) 17:37:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x380400, 0x0) 17:37:56 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:37:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x380400, 0x0) [ 792.997444] device lo entered promiscuous mode 17:37:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 17:37:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:59 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:37:59 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:37:59 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 795.871089] device lo left promiscuous mode 17:37:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:37:59 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 795.979895] device lo entered promiscuous mode 17:37:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 796.327252] device lo entered promiscuous mode [ 796.342336] device lo entered promiscuous mode 17:38:00 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 796.693135] device lo left promiscuous mode 17:38:00 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:38:00 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x6365dbc22b7aa6ae, 0x5, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x5}]}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 796.831494] device lo entered promiscuous mode 17:38:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) read$eventfd(r2, &(0x7f0000000300), 0x1) 17:38:02 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:38:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:38:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:38:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 17:38:02 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 17:38:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 17:38:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) read$eventfd(r2, &(0x7f0000000300), 0x1) 17:38:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 17:38:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) read$eventfd(r2, &(0x7f0000000300), 0x1) 17:38:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) read$eventfd(r2, &(0x7f0000000300), 0x1) [ 798.904312] device lo left promiscuous mode 17:38:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) truncate(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:38:02 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) truncate(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) [ 799.033682] device lo left promiscuous mode [ 799.087567] device lo left promiscuous mode [ 799.139471] device lo entered promiscuous mode [ 799.146672] device lo entered promiscuous mode [ 799.153433] device lo entered promiscuous mode 17:38:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:38:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) truncate(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:38:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 17:38:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 17:38:03 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 17:38:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) truncate(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:38:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x80}) 17:38:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000440)={0x0, 0xfffffffffffff801, 0x4}) 17:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)=ANY=[]) 17:38:03 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x80}) 17:38:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) 17:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)=ANY=[]) [ 799.796883] device lo left promiscuous mode [ 799.873733] device lo left promiscuous mode [ 799.916511] device lo entered promiscuous mode [ 799.936991] device lo entered promiscuous mode 17:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)=ANY=[]) 17:38:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x80}) 17:38:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) 17:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) 17:38:04 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 17:38:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') sendfile(r2, r3, 0x0, 0x1000000000e6) 17:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)=ANY=[]) 17:38:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) 17:38:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x2, 0x80}) 17:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) 17:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 17:38:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) [ 800.586136] selinux_nlmsg_perm: 95 callbacks suppressed 17:38:04 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) ptrace(0x4207, r3) wait4(r3, 0x0, 0x0, &(0x7f00000003c0)) 17:38:04 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000000)=0x4) [ 800.586147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8308 sclass=netlink_route_socket pig=25231 comm=syz-executor.3 [ 800.782057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8308 sclass=netlink_route_socket pig=25266 comm=syz-executor.3 17:38:04 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 17:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 17:38:04 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:04 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') sendfile(r2, r3, 0x0, 0x1000000000e6) 17:38:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 17:38:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') sendfile(r2, r3, 0x0, 0x1000000000e6) [ 801.428443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8308 sclass=netlink_route_socket pig=25283 comm=syz-executor.3 [ 801.456842] device lo left promiscuous mode 17:38:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') sendfile(r2, r3, 0x0, 0x1000000000e6) 17:38:05 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:05 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 801.532064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8308 sclass=netlink_route_socket pig=25295 comm=syz-executor.3 17:38:05 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 801.578252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8308 sclass=netlink_route_socket pig=25299 comm=syz-executor.3 17:38:05 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:05 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:05 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:05 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 17:38:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") fallocate(r2, 0x11, 0x0, 0x107fff) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x10000) 17:38:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") fallocate(r2, 0x11, 0x0, 0x107fff) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x10000) 17:38:06 executing program 0: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:06 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:06 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:06 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:06 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:06 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:06 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:06 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:06 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:06 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") fallocate(r2, 0x11, 0x0, 0x107fff) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x10000) 17:38:06 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:07 executing program 0: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:07 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:07 executing program 2: unshare(0x4060200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540)='./file0\x00') setns(r2, 0x0) 17:38:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") fallocate(r2, 0x11, 0x0, 0x107fff) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x10000) 17:38:07 executing program 5: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:07 executing program 2: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:07 executing program 1: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:07 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:38:07 executing program 4: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:07 executing program 0: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:07 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 17:38:07 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 17:38:07 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 17:38:07 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 17:38:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)=0x14) 17:38:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)=0x14) 17:38:08 executing program 5: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:08 executing program 2: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:08 executing program 1: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)=0x14) 17:38:08 executing program 4: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:08 executing program 0: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)=0x14) 17:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 17:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 17:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 17:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 17:38:08 executing program 2: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:09 executing program 5: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb3, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x31}, 0x3e) 17:38:09 executing program 1: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae"], 0x0, 0xb2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:09 executing program 4: socket$unix(0x1, 0x5, 0x0) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast, r5}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x9001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) accept4$packet(r1, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0985bb9907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c3"], 0x3d2) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:38:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb3, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x31}, 0x3e) 17:38:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x2}}) 17:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb3, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x31}, 0x3e) 17:38:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x2}}) 17:38:09 executing program 5: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peekuser(0x3, r0, 0x0) 17:38:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb3, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x31}, 0x3e) 17:38:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x2}}) 17:38:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @rand_addr=0x2}}) 17:38:12 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae"], 0x0, 0xb2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:38:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:12 executing program 5: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peekuser(0x3, r0, 0x0) 17:38:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:38:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:38:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:38:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae"], 0x0, 0xb2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000007f70000000000000950000800000000099e99031ba4c0af84cfca176fb42a01fd2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae2ff2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f312414082eea7b078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a756b205bde05000000928375"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:15 executing program 5: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peekuser(0x3, r0, 0x0) 17:38:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="032300000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 811.603157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.638918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.671737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.703296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.736206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.768993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.800754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.830698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 17:38:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="032300000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 811.851736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 [ 811.878874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25593 comm=syz-executor.1 17:38:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="032300000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 17:38:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="032300000a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 17:38:15 executing program 1: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001d0007071dfffd946f610500070000001f00000000000400080005000400ff7e", 0x24}], 0x1}, 0x0) 17:38:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae"], 0x0, 0xb2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:18 executing program 1: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001d0007071dfffd946f610500070000001f00000000000400080005000400ff7e", 0x24}], 0x1}, 0x0) 17:38:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 17:38:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:18 executing program 5: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$peekuser(0x3, r0, 0x0) 17:38:18 executing program 1: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001d0007071dfffd946f610500070000001f00000000000400080005000400ff7e", 0x24}], 0x1}, 0x0) 17:38:18 executing program 1: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001d0007071dfffd946f610500070000001f00000000000400080005000400ff7e", 0x24}], 0x1}, 0x0) 17:38:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:18 executing program 3: gettid() socket(0x2, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:38:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 17:38:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 17:38:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 17:38:21 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 17:38:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 17:38:21 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 17:38:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff94) r3 = getpid() r4 = open$dir(0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffe93) keyctl$chown(0x4, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r6, ':chain\x00'}) lseek(r4, 0x80004000000, 0x1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x7c, r10, 0x100, 0x70bd26, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @loopback}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x3f]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x7c}}, 0x4) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048045}, 0x20000120) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback}, 0x14) 17:38:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 17:38:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 17:38:22 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 17:38:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 17:38:22 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 17:38:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5d, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000f8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000116348400000000000000000000000000000000000000000d9"], 0x0, 0x0, 0x0}) 17:38:22 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000340)={@fda, @fda, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x20, 0xfffffffffffffebd}}}], 0x0, 0x0, 0x0}) [ 818.530523] binder: undelivered TRANSACTION_COMPLETE [ 818.536029] binder: undelivered TRANSACTION_COMPLETE [ 818.551938] binder: BINDER_SET_CONTEXT_MGR already set [ 818.551948] binder: 25766:25773 ioctl 40046207 0 returned -16 [ 818.553102] binder_alloc: 25766: binder_alloc_buf, no vma [ 818.553124] binder: 25766:25773 transaction failed 29189/-3, size 0-0 line 3136 [ 818.565674] binder: 25772:25774 got transaction with invalid parent offset or type [ 818.565704] binder: 25772:25774 transaction failed 29201/-22, size 104-24 line 3259 [ 818.697699] binder: undelivered TRANSACTION_ERROR: 29201 [ 818.714268] binder: undelivered TRANSACTION_ERROR: 29189 [ 818.727514] binder: undelivered transaction 126, process died. [ 818.742991] binder: undelivered transaction 125, process died. 17:38:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:38:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5d, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000f8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000116348400000000000000000000000000000000000000000d9"], 0x0, 0x0, 0x0}) 17:38:22 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000340)={@fda, @fda, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x20, 0xfffffffffffffebd}}}], 0x0, 0x0, 0x0}) 17:38:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7001, 0x0) tkill(0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:38:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 17:38:22 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="88156c84a9c1074a172b235158c3e94eef5d56937d989f7a9cf616bff5c41537530b58840c2634ef2410160d898713bcdfb206de530cbe577c3a1c65e20222630919efe1b7faa50c040eb61cecc97dbd90023b8da1d81fbb49871394f150ebc858850d2fa2c6620ccfb718af3765f1e1651b092942d628dcc00f764199a243963f536f72438898a24fcfbc370cb50849ef1d6d6631004703660fbf60c14c3f789a99ece4658eccf3d6f85a595aceaf23c16ad1a44f29c480080e49e0243942f2f53f9299da463945e2", @ANYRESOCT, @ANYRESDEC, @ANYRESDEC], 0x0, 0x108}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x5d, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000f8ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000116348400000000000000000000000000000000000000000d9"], 0x0, 0x0, 0x0}) 17:38:22 executing program 1: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000340)={@fda, @fda, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x20, 0xfffffffffffffebd}}}], 0x0, 0x0, 0x0}) 17:38:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 819.417526] binder: 25797:25799 transaction failed 29201/-22, size 104-24 line 3259 [ 819.442476] binder: undelivered TRANSACTION_ERROR: 29201 [ 819.466386] binder: 25836:25838 got transaction with invalid parent offset or type [ 819.486812] binder: 25836:25838 transaction failed 29201/-22, size 104-24 line 3259 [ 819.500675] binder: undelivered TRANSACTION_ERROR: 29201 17:38:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 17:38:23 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000000000004, 0x400000000000031, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 17:38:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000340)={@fda, @fda, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000000c0)={0x0, 0x20, 0xfffffffffffffebd}}}], 0x0, 0x0, 0x0}) [ 820.070411] binder: 25847:25849 got transaction with invalid parent offset or type [ 820.082327] binder: 25847:25849 transaction failed 29201/-22, size 104-24 line 3259 [ 820.094057] binder: undelivered TRANSACTION_ERROR: 29201 17:38:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:38:23 executing program 1: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:28 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="37d6f11a2b7dceb447fbe16e1d906c97e339012c36ada06b9f16fc12133f4cc6b160fdc792e3f952ffa280daacd7cb7b92a34de0f1df9e264cab160113bc9bec9e09008db581bd6e1cf9024f993fc0978546be8d0b2d2dcd58de75ca618343b12c0de9cfe9925292868809001ff039149b2a63875e708980ef593297187082ec7df5a9038f647b4674225c027226a989904551c7c82dca444c882ee9fa0fbb952fba7f15d68a936c567c6fbc0c9c0b9f74d71a62640f4e8a1a256a2d7b96c8464da8d272cbd44df2d71b4b8268222af8f90e077daa4caf0b1f474f89e92a00064cb9a4a122a7bc0ee482c38a22d661a58bf6549c54070ab43ec581243dbb30ef7a2dcb616f13e10400000098ea9cbb24810bcfc21b2b31000000000000000000000000000000000000000000000000000000000000000000000000004a4c16c5ce0773473b88c752388b5ad28d34eb7cd8e4605046fc9c8c743f9884ea5c32cbd74545b070d488b8e129861f592763419fc1587f5a7ba4125a16191840862dc7569a2f69eb1ef933d1a68c75f446c69041336012f5c07b3f9d670823c456fc7a475b1f5b41ede4b3e1327944cb7d2c05765ecbf22b1d5c4734569d2a7b68f5b6deb54a006cc8a47e9e7b88762088166da325a37210b1bfb798b6464f1b1a8724d75b01766caee5608968e716225f123e5aa1e282bf45bb5406d3ae27c165557a37e6c478d29cb661d00719741c507520258c313619cb187ee601a70868812f7031a70b8c8752d8e1b7e8f1e363571fc87f969339e4962e13199868cbf89e160b35cf6a7a864d29281d21d2d59a2c9cd0efd0d76e5aeb95571d38afef38bbbf41e034ffa853e4cf74d99c69f7d9bbcf64ea0b78109e9aa85f6dc86059019a0f074dd87c2aa73c54224a173c71c56be3b0808f9b84da0fc66a0d26b9489354dbb245b76efa463f3abf0186f0d64a49142cbce26d90ace77ab409c92a92350ae132b78c6ae4d65edd82174ea18ce832c2ff07866d7c19f6da9e10e3be1d90246440b977f692c573d813e21dd025b9c9a0e941cce3"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:28 executing program 1: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894", @ANYRESDEC], 0x0, 0x7a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:29 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894", @ANYRESDEC], 0x0, 0x7a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:29 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894", @ANYRESDEC], 0x0, 0x7a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:29 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894", @ANYRESDEC], 0x0, 0x7a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:29 executing program 3: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:32 executing program 5: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:32 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:32 executing program 4: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:32 executing program 2: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4018ddd3d2bb2040212014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:38:32 executing program 2: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4018ddd3d2bb2040212014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:38:32 executing program 5: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:32 executing program 4: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="37d6f11a2b7dceb447fbe16e1d906c97e339012c36ada06b9f16fc12133f4cc6b160fdc792e3f952ffa280daacd7cb7b92a34de0f1df9e264cab160113bc9bec9e09008db581bd6e1cf9024f993fc0978546be8d0b2d2dcd58de75ca618343b12c0de9cfe9925292868809001ff039149b2a63875e708980ef593297187082ec7df5a9038f647b4674225c027226a989904551c7c82dca444c882ee9fa0fbb952fba7f15d68a936c567c6fbc0c9c0b9f74d71a62640f4e8a1a256a2d7b96c8464da8d272cbd44df2d71b4b8268222af8f90e077daa4caf0b1f474f89e92a00064cb9a4a122a7bc0ee482c38a22d661a58bf6549c54070ab43ec581243dbb30ef7a2dcb616f13e10400000098ea9cbb24810bcfc21b2b31000000000000000000000000000000000000000000000000000000000000000000000000004a4c16c5ce0773473b88c752388b5ad28d34eb7cd8e4605046fc9c8c743f9884ea5c32cbd74545b070d488b8e129861f592763419fc1587f5a7ba4125a16191840862dc7569a2f69eb1ef933d1a68c75f446c69041336012f5c07b3f9d670823c456fc7a475b1f5b41ede4b3e1327944cb7d2c05765ecbf22b1d5c4734569d2a7b68f5b6deb54a006cc8a47e9e7b88762088166da325a37210b1bfb798b6464f1b1a8724d75b01766caee5608968e716225f123e5aa1e282bf45bb5406d3ae27c165557a37e6c478d29cb661d00719741c507520258c313619cb187ee601a70868812f7031a70b8c8752d8e1b7e8f1e363571fc87f969339e4962e13199868cbf89e160b35cf6a7a864d29281d21d2d59a2c9cd0efd0d76e5aeb95571d38afef38bbbf41e034ffa853e4cf74d99c69f7d9bbcf64ea0b78109e9aa85f6dc86059019a0f074dd87c2aa73c54224a173c71c56be3b0808f9b84da0fc66a0d26b9489354dbb245b76efa463f3abf0186f0d64a49142cbce26d90ace77ab409c92a92350ae132b78c6ae4d65edd82174ea18ce832c2ff07866d7c19f6da9e10e3be1d90246440b977f692c573d813e21dd025b9c9a0e941cce3"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:33 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x44d) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x0, 0x40, 0x8000, 0xffffffff, 0x98, 0xa7b}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = socket(0x200000000000011, 0x0, 0xdd86) r2 = socket(0xa, 0x1, 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x7, 0x0, &(0x7f0000000040)) accept4$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000480)=0x17, 0x0) sendmmsg$inet(r1, &(0x7f0000000bc0), 0x400000000000350, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) socket(0x0, 0x4939d7c56c66683, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) add_key$keyring(0x0, &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @local}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x3}, 0xf) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r9 = memfd_create(&(0x7f0000000300)='keyringsycgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\xafS\xb7(\xd7\xd5d\xe6\t\xd10xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:38:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:33 executing program 5: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="37d6f11a2b7dceb447fbe16e1d906c97e339012c36ada06b9f16fc12133f4cc6b160fdc792e3f952ffa280daacd7cb7b92a34de0f1df9e264cab160113bc9bec9e09008db581bd6e1cf9024f993fc0978546be8d0b2d2dcd58de75ca618343b12c0de9cfe9925292868809001ff039149b2a63875e708980ef593297187082ec7df5a9038f647b4674225c027226a989904551c7c82dca444c882ee9fa0fbb952fba7f15d68a936c567c6fbc0c9c0b9f74d71a62640f4e8a1a256a2d7b96c8464da8d272cbd44df2d71b4b8268222af8f90e077daa4caf0b1f474f89e92a00064cb9a4a122a7bc0ee482c38a22d661a58bf6549c54070ab43ec581243dbb30ef7a2dcb616f13e10400000098ea9cbb24810bcfc21b2b31000000000000000000000000000000000000000000000000000000000000000000000000004a4c16c5ce0773473b88c752388b5ad28d34eb7cd8e4605046fc9c8c743f9884ea5c32cbd74545b070d488b8e129861f592763419fc1587f5a7ba4125a16191840862dc7569a2f69eb1ef933d1a68c75f446c69041336012f5c07b3f9d670823c456fc7a475b1f5b41ede4b3e1327944cb7d2c05765ecbf22b1d5c4734569d2a7b68f5b6deb54a006cc8a47e9e7b88762088166da325a37210b1bfb798b6464f1b1a8724d75b01766caee5608968e716225f123e5aa1e282bf45bb5406d3ae27c165557a37e6c478d29cb661d00719741c507520258c313619cb187ee601a70868812f7031a70b8c8752d8e1b7e8f1e363571fc87f969339e4962e13199868cbf89e160b35cf6a7a864d29281d21d2d59a2c9cd0efd0d76e5aeb95571d38afef38bbbf41e034ffa853e4cf74d99c69f7d9bbcf64ea0b78109e9aa85f6dc86059019a0f074dd87c2aa73c54224a173c71c56be3b0808f9b84da0fc66a0d26b9489354dbb245b76efa463f3abf0186f0d64a49142cbce26d90ace77ab409c92a92350ae132b78c6ae4d65edd82174ea18ce832c2ff07866d7c19f6da9e10e3be1d90246440b977f692c573d813e21dd025b9c9a0e941cce3"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:33 executing program 4: r0 = eventfd2(0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/snmp6\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffeca}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4c000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000000d80)=ANY=[@ANYBLOB="37d6f11a2b7dceb447fbe16e1d906c97e339012c36ada06b9f16fc12133f4cc6b160fdc792e3f952ffa280daacd7cb7b92a34de0f1df9e264cab160113bc9bec9e09008db581bd6e1cf9024f993fc0978546be8d0b2d2dcd58de75ca618343b12c0de9cfe9925292868809001ff039149b2a63875e708980ef593297187082ec7df5a9038f647b4674225c027226a989904551c7c82dca444c882ee9fa0fbb952fba7f15d68a936c567c6fbc0c9c0b9f74d71a62640f4e8a1a256a2d7b96c8464da8d272cbd44df2d71b4b8268222af8f90e077daa4caf0b1f474f89e92a00064cb9a4a122a7bc0ee482c38a22d661a58bf6549c54070ab43ec581243dbb30ef7a2dcb616f13e10400000098ea9cbb24810bcfc21b2b31000000000000000000000000000000000000000000000000000000000000000000000000004a4c16c5ce0773473b88c752388b5ad28d34eb7cd8e4605046fc9c8c743f9884ea5c32cbd74545b070d488b8e129861f592763419fc1587f5a7ba4125a16191840862dc7569a2f69eb1ef933d1a68c75f446c69041336012f5c07b3f9d670823c456fc7a475b1f5b41ede4b3e1327944cb7d2c05765ecbf22b1d5c4734569d2a7b68f5b6deb54a006cc8a47e9e7b88762088166da325a37210b1bfb798b6464f1b1a8724d75b01766caee5608968e716225f123e5aa1e282bf45bb5406d3ae27c165557a37e6c478d29cb661d00719741c507520258c313619cb187ee601a70868812f7031a70b8c8752d8e1b7e8f1e363571fc87f969339e4962e13199868cbf89e160b35cf6a7a864d29281d21d2d59a2c9cd0efd0d76e5aeb95571d38afef38bbbf41e034ffa853e4cf74d99c69f7d9bbcf64ea0b78109e9aa85f6dc86059019a0f074dd87c2aa73c54224a173c71c56be3b0808f9b84da0fc66a0d26b9489354dbb245b76efa463f3abf0186f0d64a49142cbce26d90ace77ab409c92a92350ae132b78c6ae4d65edd82174ea18ce832c2ff07866d7c19f6da9e10e3be1d90246440b977f692c573d813e21dd025b9c9a0e941cce3"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) eventfd(0xffffffff) r14 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r15 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x280000, 0x0) fstat(r16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r17, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 17:38:35 executing program 2: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4018ddd3d2bb2040212014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:38:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000050000000a004e2000000000fd880001000000000004000000000100010000000000000000000000000000000000000000000000000000000000000087e76d3b0000000000000000000000000000000500000000adecf2200624bbb279e0889f8a00000000000000000000000000000000000000000000000000000000004c4752ad1f1b84cc7b81c12500000000000000010000000000000000000000b232f7587692966cfe8800ba8138a710e1e61a56aff8fa130000ffffffec0000d785d00900000000000100000000000000000000000002000000000000000000220000000000000000000000000000000000000000000000000400000000000000000000389ede788cde529313d1cd2ae0003018000000000000000000190000000000000000000000cd7671f8000000000011004e210000007ffe8000000000000000000000000000b301f79011cf9f8f0a2100010000000000000000000000000000000000000000000000000088bcd90bc82aa74059ed44b08c0000004c0000000000000000000000000000080000000000000000000000000000220000081f0000000040000000000000000000000010000000000000000000000000000000009c996303f0c0f87869628a8e00000000000a004e2300000006fe800000000000000000000000000000000000000000001e13000000000000006e63c91a0000000000000000000000000e0800000000000000000000000000000000000000000000000000000a00000040000000ff010000000000000000000000000001bc9a0000dd00f7ffffffffffffff00000000000000000000000000000000000000000000e6ff2000000000000000000000000000000000000000000000f03f0000000000000000000000000000000000000000000000000000000000000000a6628ae51a928d59000000000000000000662588ac8f738aef8d9c271882346632e3be275ed633fabca0418fbd69a6236740ef53d02d6bf8b6e8cb8883000000000000000000000000879bff298aa7659ba42b27f08f078a93ca14e4d00219b19d215473a52bbc861ee719d829e5a875b890fe495fec741e6ee4fef922a4fa18e79757925ef0021a1d8b4fa8d7fb105e9e2d115fc203f0ad5fc80000000000000000000000000000767853e8c9b757b04890963125c1d98b355295ffb4930fc458b6abad52903aaf16e4c5932e0dfee7eb22266da9adfc7cb25e03029d7b1eeb61b72fb39b6ea1b5718b2029341efa2552244b728c1fbb45d1987c7f010caa67466a8efc5e288a9a21dd0e022839cc7dd0613607d2d504756fc76aaa42efea2ad06442de0e1b66ed83d3795194ee3576500f3654044f59aa63f5ad06e2727f0e9590e11f1589a7956a9e778d9a4a362ed2e70503e790f223259be9a6214dce62e1ed4053abbe8a5c99baa75cc0956dd840bdab60de2c8af79c24fdf67d2c213de885595969188071e6fb5bae6866afc9452438b49134da66022c6565f6cc103ee80a5b2597ab33eb256473e477598e462de705c3b8cc1e0f5f3078521293795d5386368dce9f7e15074878f7f90b7f452c396005e69c97afb23ae904917337c6bd8fc37bc7782fdf3d1bac6d6a6723796f6fee8bed508d2553946c3d3eb31aa30f465919516e7838f554eb0d97ea2127adb7767d30160207a04948f9320142348a7ee21fdd03d7161f67a24cbf6ea8fd36d69c904d0005a12fa2e1ff78dca77eb7826e54535db505529c46bacb5a8bf1f2e96902ddc749e0f8510185b4a72d5b8bab51a0bc25d0a576bf1c884e0e28c17ace4ba3bf8cac030eff4fc310f661153f0bed95ec39a9477a2fbf40e6a0a4807d38ccd6596a914b31f29b73df268f749bac1601e27022005b937af06fae85dac729627139b2fe05e8c2e4f1877db0aaf2d1b39816188fc58e53c2c41ed9552c44ab82583b60e1e8161dce362e146ae7e51ae27f233b868fdc6579c9c704d21e91f13661087fef3e75c485bea4f45a7df22d0ed7f62640e70ca9befbe71951e6b722f435a4e3fa408549d9cb2e2be8b1ecb30c8878492c629552c52128df977dde4ec53b2170dc9b71087314b69a702cab851c31d5b0dbddcff181805c788656dd1d4e8673b55e1bf196d658c2bd3151d7815cedd3b2b553b989a7d633d475a37dbed91d0cc963934f2200d9f02b241566294271f300"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:35 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x100011, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00@\x00\x01\x00\x00\xbc\x06\x06!2\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc@\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17B\x97\x14l\x9c\x84n\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\a\x00\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oc\xf4\xadm\xef\xf5Q|a\x91\xfe\xfbR\xfb\xf03i(\xcb\x82\x05\xfe[\b\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/237) r1 = eventfd(0x0) dup2(r1, r0) 17:38:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:38:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'.\x01\x00\x00\x13\x00', 0x1f}) ioctl$TUNSETOFFLOAD(r3, 0x800454d7, 0x718000) 17:38:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x1000000b6) 17:38:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1724], 0x310) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r3) 17:38:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x1000000b6) 17:38:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x1000000b6) 17:38:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:38 executing program 2: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4018ddd3d2bb2040212014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 17:38:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x1000000b6) 17:38:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'.\x01\x00\x00\x13\x00', 0x1f}) ioctl$TUNSETOFFLOAD(r3, 0x800454d7, 0x718000) 17:38:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'.\x01\x00\x00\x13\x00', 0x1f}) ioctl$TUNSETOFFLOAD(r3, 0x800454d7, 0x718000) 17:38:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'.\x01\x00\x00\x13\x00', 0x1f}) ioctl$TUNSETOFFLOAD(r3, 0x800454d7, 0x718000) 17:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x60, 0x64) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:38:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 17:38:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x8}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x18000, &(0x7f0000000480)='ramfs\x00') ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x80}) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x1, 0xc08a, 0x5, 0x6, 0x20ddbcfd, {0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x21e7, 0x0, 0xffffffff, 0xfff, 0xfffffffffffeffff, 0x0, 0x0, 0x10001}}, {0x0, 0x8}}}, 0xa0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(r5) ppoll(&(0x7f00000000c0)=[{r2, 0x70d4}], 0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 17:38:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x60, 0x64) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:38:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'eql\x00\x00\x00\xa9[\x00', @ifru_settings={0x22dd, 0x0, @fr=0x0}}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 17:38:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000017c0), &(0x7f0000000040)=0x2a8) 17:38:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000017c0), &(0x7f0000000040)=0x2a8) 17:38:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000017c0), &(0x7f0000000040)=0x2a8) 17:38:42 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000017c0), &(0x7f0000000040)=0x2a8) 17:38:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000040)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, "0d118d1362013a3690302c678529a8d18c3865895a9dbc9e"}, 0x38) 17:38:42 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) eventfd2(0xff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) 17:38:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 17:38:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x60, 0x64) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:38:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000040)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, "0d118d1362013a3690302c678529a8d18c3865895a9dbc9e"}, 0x38) 17:38:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r4, 0x0) 17:38:43 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) eventfd2(0xff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) 17:38:43 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000040)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, "0d118d1362013a3690302c678529a8d18c3865895a9dbc9e"}, 0x38) 17:38:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r4, 0x0) 17:38:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r4, 0x0) 17:38:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000040)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, "0d118d1362013a3690302c678529a8d18c3865895a9dbc9e"}, 0x38) 17:38:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r4, 0x0) 17:38:43 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 17:38:44 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:44 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) eventfd2(0xff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) 17:38:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x60, 0x64) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:38:44 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:44 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:45 executing program 4: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) eventfd2(0xff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000024) 17:38:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:45 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:45 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:45 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)) 17:38:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x9) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 17:38:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)) 17:38:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)) 17:38:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)) 17:38:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000a5278cbc00"], 0x48}}, 0x0) 17:38:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000a5278cbc00"], 0x48}}, 0x0) 17:38:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000a5278cbc00"], 0x48}}, 0x0) 17:38:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000a5278cbc00"], 0x48}}, 0x0) 17:38:46 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 17:38:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:46 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x800) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000000)='#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000240)=0x4000000000046, 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = dup2(r2, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 843.008810] binder: 26429:26434 ioctl c0306201 20000180 returned -14 17:38:47 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x800) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000000)='#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000240)=0x4000000000046, 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = dup2(r2, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000300)) 17:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 17:38:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000300)) 17:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() tgkill(r2, r3, 0x0) 17:38:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000300)) [ 843.470616] binder: 26438:26451 ioctl c0306201 20000180 returned -14 17:38:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000300)) 17:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() tgkill(r2, r3, 0x0) 17:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() tgkill(r2, r3, 0x0) 17:38:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0xfffffc38}], 0x3e3) 17:38:47 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x800) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000000)='#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000240)=0x4000000000046, 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = dup2(r2, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:47 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe46, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x18, 0x14, 0x0, 0x0, 0xfffffffc}, 0x18}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82526bedb013375512f910c28fe38fdb8382730c7dbfc9754c881c5e87a64820546a1e9ed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a", @ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000"], 0x0, 0x95}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = gettid() tgkill(r2, r3, 0x0) 17:38:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fstatfs(r4, &(0x7f00000013c0)=""/217) 17:38:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fstatfs(r4, &(0x7f00000013c0)=""/217) [ 843.763757] syz-executor.3 (26485): /proc/26476/oom_adj is deprecated, please use /proc/26476/oom_score_adj instead. 17:38:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0xfffffc38}], 0x3e3) [ 843.802649] binder: 26473:26494 ioctl c0306201 20000180 returned -14 17:38:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fstatfs(r4, &(0x7f00000013c0)=""/217) 17:38:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0xfffffc38}], 0x3e3) 17:38:48 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe46, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x18, 0x14, 0x0, 0x0, 0xfffffffc}, 0x18}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82526bedb013375512f910c28fe38fdb8382730c7dbfc9754c881c5e87a64820546a1e9ed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a", @ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000"], 0x0, 0x95}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x0) 17:38:48 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x800) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000000)='#+\x00', 0x0) write$eventfd(r3, &(0x7f0000000240)=0x4000000000046, 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) r4 = dup2(r2, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0xfffffc38}], 0x3e3) 17:38:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fstatfs(r4, &(0x7f00000013c0)=""/217) 17:38:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r3, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)=""/235, 0xffffffc2}], 0x2, 0x0) 17:38:48 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) 17:38:48 executing program 5: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="fbd0789cb72058048a9b4efcefc89091f2cebe0747c6f14e2c8809dc622744181817239cd8009f23de66843337372b9139f354a07a67f913f03b2f5767c402256c26326102083cf2f09bd4ee1c71e8bbc591ac1101f6e356", @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYPTR64, @ANYRESHEX, @ANYRESHEX=0x0], 0x0, 0xb5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 844.611642] binder: 26522:26539 ioctl c0306201 20000180 returned -14 17:38:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a190a00050008c8d507c155ab8d7e23df746bec8a", 0x39}], 0x1) 17:38:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) 17:38:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000001c0)=""/115) fchdir(r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000140)=0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:38:51 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe46, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x18, 0x14, 0x0, 0x0, 0xfffffffc}, 0x18}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82526bedb013375512f910c28fe38fdb8382730c7dbfc9754c881c5e87a64820546a1e9ed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a", @ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000"], 0x0, 0x95}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a190a00050008c8d507c155ab8d7e23df746bec8a", 0x39}], 0x1) 17:38:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) 17:38:51 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:51 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f30bed56adb3b91e700000000", @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:51 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) 17:38:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a190a00050008c8d507c155ab8d7e23df746bec8a", 0x39}], 0x1) 17:38:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a190a00050008c8d507c155ab8d7e23df746bec8a", 0x39}], 0x1) 17:38:51 executing program 3: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:51 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe46, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newaddr={0x18, 0x14, 0x0, 0x0, 0xfffffffc}, 0x18}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbce24877c82526bedb013375512f910c28fe38fdb8382730c7dbfc9754c881c5e87a64820546a1e9ed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8db02ab2156da58a5d1a", @ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a67757310554a9ca66864eef1c8c72be40825f38b6c78f0bebc3176300000000400000000000000"], 0x0, 0x95}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:51 executing program 5: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:51 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:51 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:52 executing program 5: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:52 executing program 3: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:54 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f30bed56adb3b91e700000000", @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:54 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:54 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:54 executing program 5: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:54 executing program 3: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:54 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:54 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:54 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:54 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:38:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 851.346931] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 851.353966] qtaguid: iface_stat: create6(lo): no inet dev [ 851.361037] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 851.367379] qtaguid: iface_stat: create6(lo): no inet dev 17:38:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 851.411920] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 851.418815] qtaguid: iface_stat: create6(lo): no inet dev [ 851.481529] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 851.488045] qtaguid: iface_stat: create6(lo): no inet dev 17:38:57 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f30bed56adb3b91e700000000", @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:38:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:38:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:38:57 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) open(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 17:38:57 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:38:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 853.500342] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.508770] qtaguid: iface_stat: create6(lo): no inet dev [ 853.532805] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.539673] qtaguid: iface_stat: create6(lo): no inet dev 17:38:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:38:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 853.546146] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.552898] qtaguid: iface_stat: create6(lo): no inet dev [ 853.579854] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.586401] qtaguid: iface_stat: create6(lo): no inet dev 17:38:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:38:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 853.619226] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.626315] qtaguid: iface_stat: create6(lo): no inet dev [ 853.702496] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.709523] qtaguid: iface_stat: create6(lo): no inet dev 17:38:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 853.849919] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.859470] qtaguid: iface_stat: create6(lo): no inet dev 17:38:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 853.975563] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 853.984121] qtaguid: iface_stat: create6(lo): no inet dev 17:39:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f30bed56adb3b91e700000000", @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:39:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:39:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:39:00 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x1) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) getsockopt(r4, 0x7, 0x20, &(0x7f0000000500)=""/158, &(0x7f0000000400)=0x9e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$TCFLSH(r8, 0x540b, 0x107fffffff) socketpair(0x5, 0x800, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r10, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'lo\\,lo)vmnet0'}, {0x20, 'threaded\x00'}, {}, {0x20, '[{*'}, {0x20, 'threaded\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, 'threaded\x00'}], 0xa, "fb300fd5f11729af5a8fc3c150f0d02ef95d1c840bd1e28842ce6d97079e4d4967624c0bade9fd3a2f474c62487606a81733019b483c0b2b6632f090a85d35e67f4be7a8f24dd5a5b68e3a20913ca47b32c130a9b3dd4b73113f82266e1ff52c285781e415ef403626b63970c4d4ae1936"}, 0xb9) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000300)=0xfffffffffffffeb4) ioctl$TIOCSTI(r8, 0x5412, 0xff) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) 17:39:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:39:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 856.531935] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.538837] qtaguid: iface_stat: create6(lo): no inet dev [ 856.547324] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.553887] qtaguid: iface_stat: create6(lo): no inet dev [ 856.560718] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.567065] qtaguid: iface_stat: create6(lo): no inet dev 17:39:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:39:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 856.630419] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.648204] qtaguid: iface_stat: create6(lo): no inet dev [ 856.655640] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.662792] qtaguid: iface_stat: create6(lo): no inet dev 17:39:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) [ 856.745297] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.753117] qtaguid: iface_stat: create6(lo): no inet dev [ 856.772557] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.779653] qtaguid: iface_stat: create6(lo): no inet dev 17:39:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000017c0)='./file1\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000069c0)='net/tcp6\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:39:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) [ 856.881653] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 856.888193] qtaguid: iface_stat: create6(lo): no inet dev 17:39:03 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 17:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 17:39:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 17:39:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:39:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0xa02, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20, @empty}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:39:03 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 17:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 17:39:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 17:39:03 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 17:39:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 17:39:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f00009c4ff0)) 17:39:03 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 17:39:03 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 17:39:03 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764"], 0x0, 0x14}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:03 executing program 2: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 17:39:03 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222906eecbc624877c825255f910c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d3", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f4cac515199147bf0a0bec6202d59a8af333c960d2bc40dd887fc8d"], 0x0, 0xbf}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:39:03 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 17:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') personality(0x154475b067e3966f) ppoll(&(0x7f0000000400)=[{r0, 0x1}], 0x1, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 17:39:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 17:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') personality(0x154475b067e3966f) ppoll(&(0x7f0000000400)=[{r0, 0x1}], 0x1, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 17:39:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') personality(0x154475b067e3966f) ppoll(&(0x7f0000000400)=[{r0, 0x1}], 0x1, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 17:39:04 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 17:39:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') personality(0x154475b067e3966f) ppoll(&(0x7f0000000400)=[{r0, 0x1}], 0x1, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) [ 860.366331] selinux_nlmsg_perm: 65 callbacks suppressed [ 860.366344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26946 comm=syz-executor.4 17:39:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) [ 860.439887] binder: 26941:26972 transaction failed 29189/-22, size 0-0 line 3013 [ 861.154244] binder: undelivered TRANSACTION_ERROR: 29189 [ 861.160902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26972 comm=syz-executor.4 [ 861.165537] binder: 26941:26980 transaction failed 29189/-22, size 0-0 line 3013 [ 861.165742] binder: undelivered TRANSACTION_ERROR: 29189 17:39:06 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764"], 0x0, 0x14}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 17:39:06 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222906eecbc624877c825255f910c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d3", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f4cac515199147bf0a0bec6202d59a8af333c960d2bc40dd887fc8d"], 0x0, 0xbf}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 17:39:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 17:39:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="02120000020000000a000097d3d3a6c4191e8ed4ef0fbf6e0d1bc1b5889a4d1864e585963d804c861bb1032de7bd494d87bc89b8c9a2d1fd6272c1fb7fff1308691767afe97a06c1cd3aa16cdde5c98cb0bd1c79cef8e0be74ac3629b6f51708acfa90d2750dca1e2cfd86b6423549e608b4f56ea9d88cf52e9d5284f9ad4f11a843a5c8b1c4a55ce60e107fda4135dbe338482e43a1801eac1e4ae67540c90b9966142a5df28d476582dc1c56e4e76327bdbb4f37045a6a28d964126a34876f462dae60eb8a60f63a94a1b4bc6e7720c54b30ba548c13512326a37d7b5069c703bbaf8be89457718446a472de4552ac8bfcb2553852354f3e1bde4af9e761940000188af5263e01b333f045652d5da2d9fd685aaf7c5b11f0c773252d3e3d98cf479cadf8031dafe559d65af9aad2a4ee0fca6bbf6991b33f0c23faaa6c77ea8d3905160b43e959d24e27a7a40e3b75bf6ce6dcfd7b7d6e02b331ec6b90cd8ad14f9c1cbe8e22668e1eb51b9381beaf73dd1382f2cfd7e78524014f0c1e7c40ee1e4d750916a365fefdb1f033582a32537385eab302d4e1b3fc18190c784f0dd0a2bc20409374e56678304accacda1dadca92fffd35bec0f84fef9488de57c712b21d2aacb00306b6022034e6b741d5add496330f47ad560f53b4000000000072432c5dce6b9b7c65a1d9f507aafa32ff43728385c149da55bc4eef9ab582f7634e22120b6eed15e42433a00178b8b994813385703ecce7870f9910d086f4d12227c586091e67548b29e0a66fbcd252be54988273473e1017b2612c882650201132b056369db39e1d7ae69980"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 17:39:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="02120000020000000a000097d3d3a6c4191e8ed4ef0fbf6e0d1bc1b5889a4d1864e585963d804c861bb1032de7bd494d87bc89b8c9a2d1fd6272c1fb7fff1308691767afe97a06c1cd3aa16cdde5c98cb0bd1c79cef8e0be74ac3629b6f51708acfa90d2750dca1e2cfd86b6423549e608b4f56ea9d88cf52e9d5284f9ad4f11a843a5c8b1c4a55ce60e107fda4135dbe338482e43a1801eac1e4ae67540c90b9966142a5df28d476582dc1c56e4e76327bdbb4f37045a6a28d964126a34876f462dae60eb8a60f63a94a1b4bc6e7720c54b30ba548c13512326a37d7b5069c703bbaf8be89457718446a472de4552ac8bfcb2553852354f3e1bde4af9e761940000188af5263e01b333f045652d5da2d9fd685aaf7c5b11f0c773252d3e3d98cf479cadf8031dafe559d65af9aad2a4ee0fca6bbf6991b33f0c23faaa6c77ea8d3905160b43e959d24e27a7a40e3b75bf6ce6dcfd7b7d6e02b331ec6b90cd8ad14f9c1cbe8e22668e1eb51b9381beaf73dd1382f2cfd7e78524014f0c1e7c40ee1e4d750916a365fefdb1f033582a32537385eab302d4e1b3fc18190c784f0dd0a2bc20409374e56678304accacda1dadca92fffd35bec0f84fef9488de57c712b21d2aacb00306b6022034e6b741d5add496330f47ad560f53b4000000000072432c5dce6b9b7c65a1d9f507aafa32ff43728385c149da55bc4eef9ab582f7634e22120b6eed15e42433a00178b8b994813385703ecce7870f9910d086f4d12227c586091e67548b29e0a66fbcd252be54988273473e1017b2612c882650201132b056369db39e1d7ae69980"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000b04800116ec41899fbffffffffffffffe5f3128a10cd9ad416b8ba612b73d9155721e6a9c9e75b5cac5346c54579182105bbab23b672c8b4fc32eeb2c6830a5dd89533958e3d4500240b59912f040b0400000000000000ede7cbdd999bc26fc477bc793266de860647e0350717ee4c5228b067279034a5bbd0440ee51303f6be7b67b59dbc18c386fddddf6904b2c3d953440af9963f95f65b5fd8eae4d2ff09791f391482e6d532709840dfeb031ef5eae6ebbaebaaef10ba16ebeb733320621cce7fca41f938caef3b3868bbd9462a167336fc23b8b7185255debc79e062b0d7461c93fdecb1371fe33763ba4cf9014dec0d57d8d74077d4961ba1d8e34e2108ee9b0202085f75c7fed4dfd4e754f2c9926810fb41e4a85f55e3f4eefe43af26a2047de5f75a6195b5c04d98f59ec91efad8e46b18072e75a4f05a39ff4083569ade92f0be87397ff94d7124607b251523c1fd084b7823709ec1a8fa9ed7abe3ea108156f399b8d2bc8a55f066f0237854ab27ef3fd7bc32cde39948bf90e2c7"], 0x10}}, 0x0) 17:39:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 17:39:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 17:39:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 17:39:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 17:39:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 17:39:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764"], 0x0, 0x14}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 17:39:09 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222906eecbc624877c825255f910c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d3", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f4cac515199147bf0a0bec6202d59a8af333c960d2bc40dd887fc8d"], 0x0, 0xbf}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b0001020000000000400000b04800116ec41899fbffffffffffffffe5f3128a10cd9ad416b8ba612b73d9155721e6a9c9e75b5cac5346c54579182105bbab23b672c8b4fc32eeb2c6830a5dd89533958e3d4500240b59912f040b0400000000000000ede7cbdd999bc26fc477bc793266de860647e0350717ee4c5228b067279034a5bbd0440ee51303f6be7b67b59dbc18c386fddddf6904b2c3d953440af9963f95f65b5fd8eae4d2ff09791f391482e6d532709840dfeb031ef5eae6ebbaebaaef10ba16ebeb733320621cce7fca41f938caef3b3868bbd9462a167336fc23b8b7185255debc79e062b0d7461c93fdecb1371fe33763ba4cf9014dec0d57d8d74077d4961ba1d8e34e2108ee9b0202085f75c7fed4dfd4e754f2c9926810fb41e4a85f55e3f4eefe43af26a2047de5f75a6195b5c04d98f59ec91efad8e46b18072e75a4f05a39ff4083569ade92f0be87397ff94d7124607b251523c1fd084b7823709ec1a8fa9ed7abe3ea108156f399b8d2bc8a55f066f0237854ab27ef3fd7bc32cde39948bf90e2c7"], 0x10}}, 0x0) 17:39:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 17:39:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 17:39:09 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a375058de3b1dc8d700a771f9f73f2e4cfe61f900f315f8e6cafe795cfa72aa1589c19474b340244b8b479055d6aa614bdd975cc0b65999c71794d5422aef62a6b616cf32c1ec0964d76a58a73d0c9f9d0481f8648"], 0x0, 0xed}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:10 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a375058de3b1dc8d700a771f9f73f2e4cfe61f900f315f8e6cafe795cfa72aa1589c19474b340244b8b479055d6aa614bdd975cc0b65999c71794d5422aef62a6b616cf32c1ec0964d76a58a73d0c9f9d0481f8648"], 0x0, 0xed}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 17:39:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="02120000020000000a000097d3d3a6c4191e8ed4ef0fbf6e0d1bc1b5889a4d1864e585963d804c861bb1032de7bd494d87bc89b8c9a2d1fd6272c1fb7fff1308691767afe97a06c1cd3aa16cdde5c98cb0bd1c79cef8e0be74ac3629b6f51708acfa90d2750dca1e2cfd86b6423549e608b4f56ea9d88cf52e9d5284f9ad4f11a843a5c8b1c4a55ce60e107fda4135dbe338482e43a1801eac1e4ae67540c90b9966142a5df28d476582dc1c56e4e76327bdbb4f37045a6a28d964126a34876f462dae60eb8a60f63a94a1b4bc6e7720c54b30ba548c13512326a37d7b5069c703bbaf8be89457718446a472de4552ac8bfcb2553852354f3e1bde4af9e761940000188af5263e01b333f045652d5da2d9fd685aaf7c5b11f0c773252d3e3d98cf479cadf8031dafe559d65af9aad2a4ee0fca6bbf6991b33f0c23faaa6c77ea8d3905160b43e959d24e27a7a40e3b75bf6ce6dcfd7b7d6e02b331ec6b90cd8ad14f9c1cbe8e22668e1eb51b9381beaf73dd1382f2cfd7e78524014f0c1e7c40ee1e4d750916a365fefdb1f033582a32537385eab302d4e1b3fc18190c784f0dd0a2bc20409374e56678304accacda1dadca92fffd35bec0f84fef9488de57c712b21d2aacb00306b6022034e6b741d5add496330f47ad560f53b4000000000072432c5dce6b9b7c65a1d9f507aafa32ff43728385c149da55bc4eef9ab582f7634e22120b6eed15e42433a00178b8b994813385703ecce7870f9910d086f4d12227c586091e67548b29e0a66fbcd252be54988273473e1017b2612c882650201132b056369db39e1d7ae69980"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 17:39:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x5, 0x0, &(0x7f0000001000)={0x77359400}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 17:39:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 17:39:12 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764"], 0x0, 0x14}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 17:39:12 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222906eecbc624877c825255f910c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d3", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f4cac515199147bf0a0bec6202d59a8af333c960d2bc40dd887fc8d"], 0x0, 0xbf}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:12 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000020000105000600200000000a00000000000020000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4c00cbcf000000000000000000000000171dbc980290aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c4fb4241e887182bbcbb8dece705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44039ab0d1ad5d1d25ded861f5c39ec4b212ce3394759f15da379ed6cdddf254"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000012b, 0x0) 17:39:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 17:39:12 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "f18e3c52"}, &(0x7f0000000100)=0x2c) 17:39:13 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a375058de3b1dc8d700a771f9f73f2e4cfe61f900f315f8e6cafe795cfa72aa1589c19474b340244b8b479055d6aa614bdd975cc0b65999c71794d5422aef62a6b616cf32c1ec0964d76a58a73d0c9f9d0481f8648"], 0x0, 0xed}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "f18e3c52"}, &(0x7f0000000100)=0x2c) 17:39:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 869.392189] device lo entered promiscuous mode [ 869.408410] device lo left promiscuous mode 17:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "f18e3c52"}, &(0x7f0000000100)=0x2c) 17:39:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000020000105000600200000000a00000000000020000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4c00cbcf000000000000000000000000171dbc980290aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c4fb4241e887182bbcbb8dece705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44039ab0d1ad5d1d25ded861f5c39ec4b212ce3394759f15da379ed6cdddf254"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000012b, 0x0) [ 869.451099] device lo entered promiscuous mode [ 869.463152] device lo left promiscuous mode 17:39:13 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, "f18e3c52"}, &(0x7f0000000100)=0x2c) [ 869.530279] device lo entered promiscuous mode [ 869.540450] device lo left promiscuous mode 17:39:16 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:16 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000020000105000600200000000a00000000000020000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4c00cbcf000000000000000000000000171dbc980290aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c4fb4241e887182bbcbb8dece705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44039ab0d1ad5d1d25ded861f5c39ec4b212ce3394759f15da379ed6cdddf254"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000012b, 0x0) 17:39:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 17:39:16 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:16 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4, {{0x379a5467}}}, 0x28) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x51069415c4cca95e}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x4}, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x1}}, 0x10) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) r4 = geteuid() setfsuid(r4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:39:16 executing program 4: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a375058de3b1dc8d700a771f9f73f2e4cfe61f900f315f8e6cafe795cfa72aa1589c19474b340244b8b479055d6aa614bdd975cc0b65999c71794d5422aef62a6b616cf32c1ec0964d76a58a73d0c9f9d0481f8648"], 0x0, 0xed}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:16 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:16 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000020000105000600200000000a00000000000020000500e5000000000f001f00000000000009200000000000020001000800000000000002000098a805000500000000000a00000000003b00ff1700a51409ac4c00cbcf000000000000000000000000171dbc980290aaf2f50a955b0ebfbbc93928dd38f9b8faa692de2c4fb4241e887182bbcbb8dece705a2ed3af32124adf0632a88b669e1e696aac3398c85a12f570f2c7ccf88a2d25693ee8f07a44039ab0d1ad5d1d25ded861f5c39ec4b212ce3394759f15da379ed6cdddf254"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000012b, 0x0) [ 872.404030] device lo entered promiscuous mode [ 872.409923] device lo entered promiscuous mode [ 872.415161] device lo left promiscuous mode [ 872.423979] device lo left promiscuous mode 17:39:16 executing program 0: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:16 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) [ 872.488258] device lo entered promiscuous mode 17:39:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c91300010023000000000000005867000000050b", 0xff67}], 0x1}, 0x0) 17:39:16 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) [ 872.521580] device lo left promiscuous mode [ 872.528149] device lo entered promiscuous mode [ 872.542991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.558929] device lo left promiscuous mode 17:39:16 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @random="b5ef6496ec0f"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 17:39:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c91300010023000000000000005867000000050b", 0xff67}], 0x1}, 0x0) 17:39:16 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 872.565489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:16 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) [ 872.612930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.630120] device lo entered promiscuous mode [ 872.648941] device lo left promiscuous mode [ 872.653648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.693392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.717458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.732929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:16 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 872.867370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.876484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 872.885747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:19 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 17:39:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c91300010023000000000000005867000000050b", 0xff67}], 0x1}, 0x0) 17:39:19 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="09007b11ff677fb9f827c89c001adb01"], 0x0, 0x22}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:19 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:39:19 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4, {{0x379a5467}}}, 0x28) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x51069415c4cca95e}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x4}, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x1}}, 0x10) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) r4 = geteuid() setfsuid(r4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:39:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000003f, 0x0) 17:39:19 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 17:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) 17:39:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c91300010023000000000000005867000000050b", 0xff67}], 0x1}, 0x0) 17:39:19 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="09007b11ff677fb9f827c89c001adb01"], 0x0, 0x22}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) 17:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) [ 875.532408] audit: type=1400 audit(1572370759.130:37): avc: denied { setopt } for pid=27209 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:39:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:39:19 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) get_robust_list(r1, 0x0, 0x0) 17:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) 17:39:19 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) get_robust_list(r1, 0x0, 0x0) 17:39:19 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4, {{0x379a5467}}}, 0x28) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x51069415c4cca95e}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x4}, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x1}}, 0x10) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) r4 = geteuid() setfsuid(r4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:39:19 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) get_robust_list(r1, 0x0, 0x0) 17:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x8, 0x4) 17:39:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) 17:39:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="64c6d567d02acfb2e674fdc0a6ffff8a78ec8b5057ab3da34d24aee128487c623a5cb18ea542676927260771e9d3b5b4f6fe842c9dc80aead05f382a7ff59be29bdc4df3c071b38c025925d02537fe56d834aa0f4e79e07656adb455b8b306baddddd0e705f1abd480e488c9d3ce7a1bb898ed9963d684d5e11c3d5ea6df112ed0ecff7fd5419a912edaff6d89429ade439b3f69be9f0ca9bd180a3ec344c714715fde334d7af626fd6d89dffbe4574d2bea1693f181a91f93b2ee5eb17bae4fa4a48f558ba6dcc5a3687f9158531c7960d184d6f402a209e017be6453e9bf14cd81cdc914ef994185f5470aa81af39ac627ec75732772606c6f78bc746811bcbb9fe62bc6684bd077ce10835e8576a275bbceacbd"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:39:22 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="09007b11ff677fb9f827c89c001adb01"], 0x0, 0x22}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="64c6d567d02acfb2e674fdc0a6ffff8a78ec8b5057ab3da34d24aee128487c623a5cb18ea542676927260771e9d3b5b4f6fe842c9dc80aead05f382a7ff59be29bdc4df3c071b38c025925d02537fe56d834aa0f4e79e07656adb455b8b306baddddd0e705f1abd480e488c9d3ce7a1bb898ed9963d684d5e11c3d5ea6df112ed0ecff7fd5419a912edaff6d89429ade439b3f69be9f0ca9bd180a3ec344c714715fde334d7af626fd6d89dffbe4574d2bea1693f181a91f93b2ee5eb17bae4fa4a48f558ba6dcc5a3687f9158531c7960d184d6f402a209e017be6453e9bf14cd81cdc914ef994185f5470aa81af39ac627ec75732772606c6f78bc746811bcbb9fe62bc6684bd077ce10835e8576a275bbceacbd"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:39:22 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) get_robust_list(r1, 0x0, 0x0) 17:39:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) 17:39:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:39:22 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) write$FUSE_LK(r1, &(0x7f00000000c0)={0x28, 0x0, 0x4, {{0x379a5467}}}, 0x28) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x51069415c4cca95e}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x6}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x4}, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x1}}, 0x10) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x397, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f00000001c0)={0x77359400}) r4 = geteuid() setfsuid(r4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:39:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) [ 878.644559] nla_parse: 18 callbacks suppressed [ 878.644565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 878.659104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) 17:39:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) [ 878.686217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:39:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="64c6d567d02acfb2e674fdc0a6ffff8a78ec8b5057ab3da34d24aee128487c623a5cb18ea542676927260771e9d3b5b4f6fe842c9dc80aead05f382a7ff59be29bdc4df3c071b38c025925d02537fe56d834aa0f4e79e07656adb455b8b306baddddd0e705f1abd480e488c9d3ce7a1bb898ed9963d684d5e11c3d5ea6df112ed0ecff7fd5419a912edaff6d89429ade439b3f69be9f0ca9bd180a3ec344c714715fde334d7af626fd6d89dffbe4574d2bea1693f181a91f93b2ee5eb17bae4fa4a48f558ba6dcc5a3687f9158531c7960d184d6f402a209e017be6453e9bf14cd81cdc914ef994185f5470aa81af39ac627ec75732772606c6f78bc746811bcbb9fe62bc6684bd077ce10835e8576a275bbceacbd"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 878.736049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 878.789100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:22 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') close(r0) [ 878.859669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 878.881657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:39:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r2, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 17:39:25 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd(0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000226, 0x0) dup3(r1, r2, 0x0) 17:39:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 17:39:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:39:25 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="09007b11ff677fb9f827c89c001adb01"], 0x0, 0x22}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 17:39:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:39:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) r2 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 17:39:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:39:25 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x0, 0x0) 17:39:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:39:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:25 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:25 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:25 executing program 5: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:25 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x0, 0x0) 17:39:28 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:28 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:28 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x0, 0x0) 17:39:28 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:28 executing program 5: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:28 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x0, 0x0) 17:39:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:28 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:28 executing program 5: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff7e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffd75) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, r2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) ptrace(0x18, 0x0) 17:39:28 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:28 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:28 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:29 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:29 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x680000d, 0x11, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)) 17:39:29 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r1, r2, 0x0, 0xe6) 17:39:29 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:29 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) [ 886.088895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=27507 comm=syz-executor.5 17:39:29 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) [ 886.169948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=27512 comm=syz-executor.5 17:39:29 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r1, r2, 0x0, 0xe6) [ 886.283313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=27523 comm=syz-executor.5 17:39:30 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r1, r2, 0x0, 0xe6) [ 886.475803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=27532 comm=syz-executor.5 17:39:30 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r1, r2, 0x0, 0xe6) [ 886.669252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=27535 comm=syz-executor.5 17:39:30 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000080)="3d22417a4382f3d0707684d61090bc9b3f2c8d8ac06db14898566b0a5f46c6f9"}) 17:39:30 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 17:39:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000080)="3d22417a4382f3d0707684d61090bc9b3f2c8d8ac06db14898566b0a5f46c6f9"}) 17:39:30 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 17:39:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000080)="3d22417a4382f3d0707684d61090bc9b3f2c8d8ac06db14898566b0a5f46c6f9"}) 17:39:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:39:30 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:39:30 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 17:39:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f0000000080)="3d22417a4382f3d0707684d61090bc9b3f2c8d8ac06db14898566b0a5f46c6f9"}) 17:39:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 17:39:31 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000000c0)) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty}, 0xc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000380)={0x0, 0x0, 0x0}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 17:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:39:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000ffc), 0x4) 17:39:31 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 17:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:39:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 17:39:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1c2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xfffffffffffffe95) 17:39:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000ffc), 0x4) 17:39:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) splice(r4, 0x0, r3, 0x0, 0x420000a77, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) 17:39:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1c2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xfffffffffffffe95) 17:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000ffc), 0x4) 17:39:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) fallocate(r2, 0x3, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r3 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4018000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x30000080) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setopts(0x4206, r4, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a"], 0x0, 0x1f}, 0x20) tkill(r4, 0x3b) ptrace$cont(0xffffffffffffffff, 0x0, 0xffffffff, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:39:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000ffc), 0x4) 17:39:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x83, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1001c8e2, 0x0, 0x2) 17:39:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1c2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xfffffffffffffe95) 17:39:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:39:31 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) fallocate(r2, 0x3, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r3 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4018000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x30000080) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setopts(0x4206, r4, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a"], 0x0, 0x1f}, 0x20) tkill(r4, 0x3b) ptrace$cont(0xffffffffffffffff, 0x0, 0xffffffff, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:39:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) splice(r4, 0x0, r3, 0x0, 0x420000a77, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) 17:39:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1c2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xfffffffffffffe95) 17:39:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:39:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0xc, 0x0, 0x0) 17:39:34 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) fallocate(r2, 0x3, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r3 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4018000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x30000080) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setopts(0x4206, r4, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a"], 0x0, 0x1f}, 0x20) tkill(r4, 0x3b) ptrace$cont(0xffffffffffffffff, 0x0, 0xffffffff, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:39:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:39:34 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) fallocate(r2, 0x3, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r3 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x8800) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x4018000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x30000080) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setopts(0x4206, r4, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e6c55c3df4e86601000000010000009b3d72748d52864e01000000002ee70a"], 0x0, 0x1f}, 0x20) tkill(r4, 0x3b) ptrace$cont(0xffffffffffffffff, 0x0, 0xffffffff, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 17:39:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:39:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 17:39:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0xc, 0x0, 0x0) 17:39:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info}) [ 891.084841] audit: type=1400 audit(1572370774.680:38): avc: denied { ioctl } for pid=27700 comm="syz-executor.2" path="socket:[111792]" dev="sockfs" ino=111792 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:39:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) splice(r4, 0x0, r3, 0x0, 0x420000a77, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) 17:39:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 17:39:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0xc, 0x0, 0x0) 17:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 17:39:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 17:39:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0xc, 0x0, 0x0) 17:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 17:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 17:39:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 17:39:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 17:39:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) splice(r4, 0x0, r3, 0x0, 0x420000a77, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) 17:39:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 17:39:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x50}}, 0x0) 17:39:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 17:39:40 executing program 1: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8130, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0xd5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x759c0c87}]) 17:39:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:43 executing program 1: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:43 executing program 4: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x390, 0x2}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 17:39:43 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 17:39:43 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x70f000) 17:39:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x390, 0x2}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 17:39:43 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 17:39:43 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x70f000) 17:39:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x390, 0x2}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 17:39:43 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x70f000) 17:39:43 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 17:39:44 executing program 1: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x390, 0x2}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 17:39:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b9}, &(0x7f0000000200), 0x0) 17:39:44 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x70f000) 17:39:44 executing program 4: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:44 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 17:39:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x60, 0x0, 0x150) 17:39:45 executing program 1: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:45 executing program 4: fchdir(0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000080000000000200000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000d719871d00"/88]) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x25, 0x0, &(0x7f00000004c0)) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1040c12, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x408002, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0xffffffffffffff91, 0x0, 0xfffffffffffffd67, 0x0, 0xffffffffffffff64}, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 17:39:45 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:45 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:45 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) 17:39:45 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) 17:39:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 17:39:45 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) 17:39:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 17:39:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 17:39:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 17:39:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 17:39:47 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x4}) ppoll(&(0x7f0000000000)=[{}], 0x200000000000006f, 0x0, 0x0, 0x294) 17:39:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:39:48 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:48 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 17:39:48 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x84, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x1}}]}, 0x1c}}, 0x0) 17:39:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x1}}]}, 0x1c}}, 0x0) 17:39:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x1}}]}, 0x1c}}, 0x0) 17:39:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xc, 0x10, {0x1}}]}, 0x1c}}, 0x0) 17:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 17:39:50 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x84, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:50 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="b3b0547b5e24666b", 0x8}], 0x1) 17:39:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) [ 907.010743] SELinux: policydb magic number 0x7b54b0b3 does not match expected magic number 0xf97cff8c 17:39:51 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:51 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) 17:39:51 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="b3b0547b5e24666b", 0x8}], 0x1) 17:39:51 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="b3b0547b5e24666b", 0x8}], 0x1) 17:39:51 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000140)="b3b0547b5e24666b", 0x8}], 0x1) [ 907.836860] SELinux: policydb magic number 0x7b54b0b3 does not match expected magic number 0xf97cff8c [ 907.853936] SELinux: policydb magic number 0x7b54b0b3 does not match expected magic number 0xf97cff8c 17:39:51 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00002fc600eb40a0e383eefb01003a219ca2a7125a1328ec060c3ce4b5fa700f83aea349a51eb8f4926c960122bf8112353c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c09d745258ddae91478cf463f10dff8621b3cc3d2c8060cb1a1de06f2a43a31a39f1f7c99410f42bbaf3b58d37f620ed36dd2fccb3c08d71e94955cf4d4ac18a47ac7e3c9cabaa5cd3412222143cd6a4cef3ca47a9ab1e956ec44f2e7c1517d4febec29076678855b7d760b50781088b03e4185772cb58d5c486b8cdc70dfd691cd8cb6095110500f8e5e75fe127efeba8aaf785b5ac9ff8ac5f9b20bf3db497c0ba9ab91cf73e74b24"], 0x0, 0xf8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:51 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3"], 0x0, 0x64}, 0x20) tkill(r3, 0x3b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 17:39:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) [ 907.877848] SELinux: policydb magic number 0x7b54b0b3 does not match expected magic number 0xf97cff8c 17:39:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 17:39:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 17:39:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, 0x7c) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 17:39:53 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x84, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 17:39:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 17:39:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='0$e\x04/\x82\x82\xcf\xfbt', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) 17:39:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 17:39:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 17:39:54 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:39:54 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:39:54 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:39:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:39:56 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x84, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:39:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000240)=0x7, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 17:39:56 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:39:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='0$e\x04/\x82\x82\xcf\xfbt', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) 17:39:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004d}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x7c, 0x0) 17:39:56 executing program 3: clone(0x40000100, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000a1aff7)={@mcast1}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010003b0e00000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x3}}, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @empty, r3}, 0xc) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0xa41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) epoll_create1(0x180000) sendmmsg$inet6(r7, &(0x7f0000000000)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r8}}}], 0x28}}], 0x1, 0x0) sendmmsg(r4, &(0x7f0000006d80)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000003c0)="436a936e23faff00f86cf3c9eb26670a9498c45e1e718ee8b192d887000e36bc4d2599aa503afb45afb9970f4c617e6687dbc2b6e9c1203f06aaf9a4ecc5c9ffc05c48b39c56c9f5ee42f3ca7b109b8a8f0da1a2fe0f0160e49a79364647f8e315fe3f001fd7f2d7e4e84eabe7aa5c384d80d47c077a855858f93b91a50fbdc769efa6152d826270af85fa481c75957ae7a236d4e29e2c4cda024c061f50983d835494e541aa4a6ba2efe8ee3df98e32456ab2f094d3202bed865850ba44507cf3ca1cc64801dd49859687974673c67eeedf97269d2985d6d1c00cf95d4f9efc649bc3af6e1d6dbaec6b", 0xea}, {&(0x7f00000004c0)="47365daa936456cd33febffca780c1b59515979164efbb0240f7b920b6c84b586bd0f6ebf801436d2e73782932dff31afd41e52bcc8f458b155daf5aa1d5a12fcd0f1ec5e335868d544f2569af7f8d5180bd4e7249457524515e79339ab6afa5184c210e6814ab9f1c96063989f5c9eff959709f27c0661edc4c13347d7defc59a582485778eaf04283334d00de6ea2365450bc1e38cf4ab3abb5a630fb36db54b16ba1d183a6efbb24019f0cea7144ee9133c5170402fb675b5ee391df1630f1418f94c90dc05a089f5f58db43c4b57fd40781974640e72aad380236c7c5cb2d6b82843f062957e4abdf141b67d4647", 0xf0}, {&(0x7f00000001c0)="635dec145a6836091c0bd0c14121a1749647d338d5eef2aba0b98abe95f1f5eb0468218019a08ca59438a946dc1353873159dba58efab3558b2d357a5e5aaa0381e37f5ba28c760221d3752eff62398f7654420ce9036c6dbe70feb61a366608c4a2a5c21cd99a20dfa4662899798e36b83ead7681436fc4991e384189f7", 0x7e}, {&(0x7f0000000280)="a2d738a59e1d8f732d53e0ef5603ee086485ded8adc4fea50c057efefb56a6491e21dfea006ee2ed681d324ca1cbcde7849975b6cb79c2045cb3a0327e4ad71765cbd7c5c5a82e5be3992325ea73a249f2133f3eb7d59a88b35437ab08f72ef88b91fbdd9361dadddb6023f5b4368df8edf16c88f7022b7a5efe216c709e2118e9069018e1ba6d773cff99bc", 0x8c}, {&(0x7f00000005c0)="209a32ceb286b5100b6911f011da5f25c92b2c14e22059949a89a8c7b823233b56b759b6543acc792bed88638a2c9047514e1f24a66c4338ec12c57cee25d999e218091d84286248c22dcdd37e9e5e9d2a", 0x51}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="c31a7c3c1be676c0e9c1c22e8ddf7ea4c26febd2a0808b1a273ba512a1b972b172043a532842cbe21dae49afc11ec0e3f90332104b0bb0be6c6e5f8bf9f749575bc16b536bea8afdd526c133e06bfbdc04de0dc2628ee465fe1515c6f1bdf7b39a9bf4a7d5e89d457d5aaa0050ac4f217d6c8859052c4b58e4fdcfbdba29d53303cf86b40ec1f5a234debbe382f8d124a15f532608f61bc562ac08dcaa1c417b664e092488b649f764c8e12bafb60a6ba5ae0be84c1f100ec131cbb42706761cf7c844c5", 0xc4}, {&(0x7f0000001740)="dd4acad1e0e91c1ede6e5f773fc8f2e4a85c4b2326fc646b37c7c11cb48179a1f375807a4e77184e6551b8cb2e563e7288d80072a98f5ed6b78319760292ec56ce5382927cb2d50421695684149a6db6cd17eea4c84b24e03af7b3f44645be921328900e193310380772ecb05c16da7717c823328cbbd1f5f3a514e36fa851a5508a60e5b1ceda1b2a51ba679927e80d8cfa2baa708c982865fc8c895bb4a6df03271ed33444d0fd30a0ff58aaa166cbed90e453182ec321", 0xb8}], 0x8, &(0x7f0000001880)=[{0x1010, 0xff, 0x7fffffff, "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"}, {0x1010, 0x101, 0x23, "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"}, {0x1010, 0x104, 0x2, "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"}, {0x20, 0x10c, 0xffffffbb, "40ff6205133ee2be429783bd68"}], 0x3050}}, {{&(0x7f0000004900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x2, {0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x4}}}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004980)="b914ce208b5886bf970408907a5dd77720a722125ff0c57889d48711dd609831ffd08a22e72701445a6eba4c7ababaf03c27be27211b93550aff007e6a9812fdbaae399bb1b955919a6696b30a4d1c2ff184750491f51f5fcd0c3951364876013472807674e2788f14404ef20a0b6da9bc0e503226c33690eecc5ea9ed46", 0x7e}, {&(0x7f0000004a00)="085dc36045f6", 0x6}], 0x2, &(0x7f0000004a80)=[{0x38, 0x183, 0x621, "a4039359efdc6ffe98dc2f993579b991b134268d6cc28e5470d9502f57b56aa92c4ab78f"}, {0x68, 0x0, 0x2d7, "78ddb845ee2aac7fa0d04d104f65102e140aa586ab9ecdeffe9e6ab85873705abb1add3046f5cfc759acc4ec569036468efb84374e30c43f5f99c4d2f240152f387e92971bf8d5e079d594a3a4eb2669d87a8de58b52de08"}, {0x18, 0x117, 0xfd, "a9090646f3bc77eb"}, {0xc8, 0x108, 0x4, "a2a8d7323585981b4e94e2e41c22d5a16ff04230ab9872ac07eb22eed1074a77a90211151c8fda54d225f4aa14f466c49f5c8f1d0909400987b74a1dde4a8620c62492a8a7868bf36918b5c3665f1d44c574d1de6a9f9417022a7e9ef407abc7deb1fec3894723a17cfa8694aba024b80dc2354fba2d7716742de4b1aa65ca2f17e31edb7375842c904c5f3a16d876574cc01f3e076fa91850ed0330f4dcfb24bc2d25a6a803d5647aaba2165d8abbfa84323342"}, {0x38, 0x110, 0x7f, "4754e7b355437bb56c917c0ea1e43e043fc19fd810d5fe58c7bb3bfa9e0a975243"}], 0x1b8}}, {{&(0x7f0000004c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x3, 0x3, 0x0, 0x2, {0xa, 0x4e24, 0xd98f, @empty, 0x9}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004cc0)="bac6553938dc0a60a05fc399324edc16e03bd60d62dc1eab3d5e90975fd0aa19bcd691e86d80916c05db10c166ed6614b3b803e53257b4ced9f50ecac774680d1000dde1781de0d4dbbbf3c943f66c4b47e8", 0x52}, {&(0x7f0000004d40)="91cb027ac16b73afff5ccb807c36c0c83940673d1848c8fb51ced82d09267dde70189a4a732b9943b534aa4f509b3421c94f9e3982e7c899935d31e5978beca1252d2d466cd81d910ee734c43e72d8b4ef39d7badcaf87e6c553cae3e6470f7a3a05bac7ee20266c76922f4dc94872d0480dbe4e559bdc2bf3542215a05530a77a19ae93de257cc03341b84dd22473fd2fab99d53e964d3ebc37053ad150137018db758f41eb77c038e8d7c300917e1d030e72f04e9f90b46b0d10761208de2c1563886d04d7e35b5137f05290b4244c66f061bd791b8d28de3b", 0xda}], 0x2, &(0x7f0000004e80)=[{0xd0, 0x102, 0x400, "dbe92fef92a1769a5f045fa73caad870fd958c84988b43e1d36f021518483a1acded684751fd94bcb12fb34ba6c6e87c25ee1a78d2da1da6bd1562fcac3afdaece489d0695a6d2b202f9b7f4c21d39f5e485a3d08ed0dcbf986990f491b39abdf0eb625d3ffb6d4ced5428fbdf0f4df16e8c1faec6b42827ef67518f85bb72be2f5bf6245a77c9c2ba511e469fe7880e0f01f18e91922f50ad7d4db4fb5033de83b023f413242ffe397b67c44bfae29c02fccecff816c7f333"}, {0x28, 0x29, 0x7, "43a145c48af8aa17fc3e2068033046a429f8"}, {0x90, 0x117, 0x5c, "958fd806412a26e03b0731e0a233780d56d4630b80548baf264a5c2c2f551bd57b4a2a3db94de4a30e2bb00d5e975ec6bbc3aa0080af2a26863ee09aa80424c2b75ce1bed0674d4273cfc5ae4a961730ad283e55b4d9b267ef8d43e206979396e2c4ac60405baf12c3f172be132863c38100a1ecc7fd8780dceec5be8a92"}, {0x98, 0x10a, 0x10001, "bdd5aa060937d472fc198c394f6715936e8f0fa9bdee08556e8fed688e2c7f9a57810d40975c651da239e8e15c05c54adfe29dbdb95f528cc3b35b7eefe600347d95e4900f6948afe0b4495c2b80e83fe2dd09cad1c73b41a7ad0500cbeefee7ed38ad4d4757f95a531c80c945bf983823aa96fa337d10ec9bc9d6548aba8b34b16bbd78"}, {0xc0, 0x10c, 0x7f, "a1d574315a28f9d709b000258564e1aa6aeb8c200f4d9a3dadd12859334f1727ce967f3589bc54291e84be9d16d5de704e13113539ca64c0ebe5cbd6af78a6a90a9bcd07833edd63a11aca132468a9d00be4d20e7c74fc8d4c3053784aa0041d8ccc034df270934263625d8be0832b6f96fa90378f7a1d0cf5e9c12c96883dccf8ef77f4717e267090d63d6802b3bc5a570c3497d867db308b35ab7ef0292cd45530db893563fac375ebebdb13f9"}, {0x88, 0x10c, 0x7e, "f4e87fdb92e71753d47c72c787aa4d0137b0537bc74e2fce7857f07501f6d0d4f5671d7d84a360f6dda93e7c54d11cde3b1b6306381facb9a6fc240ca17fca1a83d1d86e8785e4494029b187480a37abf5bf3c386527913ed8710029210f9efce3225cebb6c8a4e85f9f3253efe00238c9d2"}, {0xc8, 0x108, 0x0, "b5e270ebeff436ec15a793b991a7c411d0a6eb12c607dee15949dc82a824dce7495db72dcaf05e8194d82526b94e58a6b2b6da30d461a3faad62b4ea92bf109d7114f28d89e4c9c01dd374babd48947139ed73432c35fc5c3788620f20241db0d3da4a423e2df64696c2f2eba2165c84c81c8b3a486e7063e73ffcb8f45d8ad650c2c1fc6cc7cad9b712fabbdb77c8dde2e94a5c06670e039967921e5c0c50e4c3a13687509fc5e7e9575dd98c676045e390"}, {0xb0, 0x107, 0x0, "8e390e5b1f8dbafe3b40e1aee61bbc6973054eb0cf54da49096ad20dec1c697559aa716167fd5494d776a77c1a42305c0fa0ad41d1cf159fc8d12143d8ee75f130b7998ca60b61cb7d896ba85339ce8a0544d6c64e7eb8c475aa7f6a9d80650b4724ddaa197e622fe73a210b8ffa1e51b3034dd5be530db75250553f2cffc3b246c99cf3e35f87028907b1bb227bf9341f1c7b65c69098b02ba0b9a7306ce786"}], 0x4e0}}, {{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005380)="d33f1adcada30541243016a362fb1375f5145662959f16a1a7c4f91f8b5911144ddfb393", 0x24}, {&(0x7f00000053c0)="740b0005e6ce1d19b3251e874c4bf5494e0c8af36af2e6ead8d20c899df04bd091560913cd8b7655547774ef535282424063927064ce3c766fc68fb8544c148c2a368c2ac39d091f9479a6da4f3a6916fff33eacd0362f0d6ec7cf32894564f504703ef2cb71f80bb5fe8b442bf16fcb4a11a9b3ff15ae38a1a40b07e54ea5e738", 0x81}, {&(0x7f0000005480)="6e34ed5ec3ea9ce7e18fa3c700f274872950784518983c964e1906f082caa634f9ac26b4512a58ef237387322038f7c3b32d6fe55c50f1daae3b0c08d1e72352791c8bd4e69851d4f9373ff3b14dc0faf9cf3047367b88a4618cce4fc426782db408e29f1e369a46f8bd06ece2c4cd55f28aac59cba2bf05b5e42a773cc8611352c53d0feb452140578dbcd7365e9ebf16843f310b41ae02510d69", 0x9b}, {&(0x7f0000005540)="cad287dc2bd35d1b", 0x8}, {&(0x7f0000005580)="f928d432a0772d317e5e519f97b6a2e69ae844342b06a8cde9975802aa0efe28b8345388e22ae9b49aeecbe090e56ea428f27b11baceb675ad181958cbcd36408ddfcb8723cc4b42b03599423c4f2b0a13dac729239e101445f93f1cda072def9c24ab97d9748ca9ca537a19c225ddc88f75be846a667ad6da20cc2062a2a6685b052359f7", 0x85}], 0x5, &(0x7f00000056c0)=[{0x110, 0x206, 0x6, "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"}], 0x110}}, {{&(0x7f0000005800)=@nl=@kern={0x10, 0x0, 0x0, 0x1000}, 0x80, &(0x7f0000005980)=[{0x0}, {&(0x7f0000005880)="e20503fd11a1d94ce0d05e860fd8648781d299f769e3698a6a36c37d56490636483c903f4c2abbad195b0567493113738b5a3d4148ef366d3a02f72cfe11ada54f585da34b67fde2125f4088473b1a8f35e7c2c85f300662869265778a6cc2814b5260cddc8a4802fc2971adc9c81f2c8741e32e98f615e12ec5b8a9a53b855c7606baa3fd62fded524d0d78eb7135e6f0c722b530ca756f07fd48fe95f703be", 0xa0}, {&(0x7f0000005940)='i', 0x1}], 0x3, &(0x7f00000059c0)=[{0xb8, 0x109, 0x8000, "da644f60901199bd6818350aa521c759123d66d18a47306461ec76a9be1315aabb14ad56b1310c0db8d2187eca77d92d419d0aadb72f807a8be4c91e405a6226d4b8cb97d72c60e32ca0f838a80571bf343f9acd94fb791c448da65f4a7bea33f399354d7126555d075162537d49a7b06286dea2eef5d0b1995777162698eae2f89a524e15a53dababc15d551b588c28d4e1d6b999ea82996721fd50a7a2671b59965f627ba5"}, {0x80, 0x115, 0x20, "eaa9c89ed9983638a71bc27c3c85849906dafdd26ac67c0ceb29217aa5164b32e5f72015a6965a71ee3becdf6b1615990e8c39dc6178bcbe940ecbd4bff013c7e00246da85b88379e0c7ce7a4fefbd627df91373411354b52425d69342c6960364b958f3c8b44d94a909"}], 0x138}}, {{&(0x7f0000005b00)=@caif=@util={0x25, "f0be846d559887e7214f9f71b7b8584e"}, 0x80, &(0x7f0000006d00)=[{&(0x7f0000005b80)="c48a85ba6fc98f0ce7db0f4a3553ddb923e67cba0aa5afcd4e61153cba", 0x1d}, {&(0x7f0000005bc0)="bae6a6824a5f31143dc095b6f84f8f7cfb95490f65f60d47acf6c2842f942b8d87ba3b49473de61bc8942c5354b10b06629f3f06aa162d15cfc5ea5ce2ae8f2d6e4a272677b082b9e8db4cae95a61aca46874f9e33aca6642dfa70ac434c03b04904f2925322db422be6d47513ff6256ee7f3edd64fe0d7bd2af55b4f458d8d210ad1f5eb47bb7e65f3b685331220dd3956c1f938a453c0f617d96f09f991de9c0f8d92443b397874f44ce4288d940fd42f03c611220db1dcb48aa80f63ce4efdc1cd551ac1877715f8c1846e81eac7159881a06805714b2def396db430c91e54109bcce1217c126e782cdbe5db38317b2bc8e449d0fcbf94b0b", 0xfa}, {&(0x7f0000005cc0)}, {&(0x7f0000005d00)}], 0x4, &(0x7f0000006d40)=[{0x10, 0x6, 0x1ca4}, {0x10, 0x112, 0x4}], 0x20}}], 0x6, 0x20000004) 17:39:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:39:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "0f833f1a4497680efd3a8135c5c0bf3e"}, 0x20) 17:39:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 913.133533] SELinux: policydb version 440369935 does not match my version range 15-30 17:39:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "0f833f1a4497680efd3a8135c5c0bf3e"}, 0x20) 17:39:56 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "0f833f1a4497680efd3a8135c5c0bf3e"}, 0x20) 17:39:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 913.218208] SELinux: policydb version 440369935 does not match my version range 15-30 [ 913.270093] SELinux: policydb version 440369935 does not match my version range 15-30 17:39:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='0$e\x04/\x82\x82\xcf\xfbt', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) 17:39:59 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004d}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x7c, 0x0) 17:39:59 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "0f833f1a4497680efd3a8135c5c0bf3e"}, 0x20) 17:39:59 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 17:39:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x3}, 0x90) 17:39:59 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:39:59 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 17:39:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x3}, 0x90) 17:39:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) [ 916.076863] SELinux: policydb version 440369935 does not match my version range 15-30 17:39:59 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 17:39:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x3}, 0x90) 17:39:59 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:40:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='0$e\x04/\x82\x82\xcf\xfbt', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) 17:40:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 17:40:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x3}, 0x90) 17:40:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004d}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x7c, 0x0) 17:40:00 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:40:00 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 17:40:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000000)=""/56, 0x38) 17:40:00 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:40:00 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:40:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]]}}}]}, 0x3c}}, 0x0) 17:40:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 17:40:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]]}}}]}, 0x3c}}, 0x0) 17:40:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x800010004d}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x7c, 0x0) 17:40:01 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffef6, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x80, 0xddf6e45a1d53502f) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000600), &(0x7f0000000540)=0x100000061) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x101000, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x7) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 17:40:01 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) creat(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x48) sendfile(r1, r2, 0x0, 0x8000fffffffe) 17:40:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]]}}}]}, 0x3c}}, 0x0) 17:40:01 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:40:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2400c7ad, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 17:40:01 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffef6, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x80, 0xddf6e45a1d53502f) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000600), &(0x7f0000000540)=0x100000061) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x101000, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x7) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 17:40:01 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) 17:40:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]]}}}]}, 0x3c}}, 0x0) 17:40:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) 17:40:01 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffef6, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x80, 0xddf6e45a1d53502f) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000600), &(0x7f0000000540)=0x100000061) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x101000, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x7) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 17:40:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 17:40:01 executing program 4: setxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='se,\xe7\x04o\xa6\x9e\x19\x85MACK64TRcNSMUTE\x00', &(0x7f0000000200)='bRUE', 0x4, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x1) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0xfffffffffffffef6, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x80, 0xddf6e45a1d53502f) sendfile(r2, r1, &(0x7f0000000000), 0x1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x42) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000600), &(0x7f0000000540)=0x100000061) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/\xee\x00\x00\x00\x00\x00\x00d\x00', 0x101000, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000040)={0x81, 0x2, 0xfffffffffffffffc, 0x0, 0x5, 0x100}) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000340)={r10, r11+10000000}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) gettid() epoll_wait(r0, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x7) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r12 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r12, &(0x7f0000000140)='t\x02\x04\x00', 0xfffffefa) 17:40:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 17:40:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 17:40:01 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) creat(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x48) sendfile(r1, r2, 0x0, 0x8000fffffffe) 17:40:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) 17:40:01 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 17:40:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 17:40:01 executing program 4: setitimer(0x0, &(0x7f0000000180)={{0x0, 0xffdfffffffffffff}, {0x7ff}}, 0x0) 17:40:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) 17:40:01 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 17:40:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 17:40:01 executing program 4: setitimer(0x0, &(0x7f0000000180)={{0x0, 0xffdfffffffffffff}, {0x7ff}}, 0x0) 17:40:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 17:40:01 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 17:40:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) INIT: Id "3" respawning too fast: disabled for 5 minutes 17:40:01 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) creat(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x48) sendfile(r1, r2, 0x0, 0x8000fffffffe) 17:40:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000651000)=""/224, &(0x7f0000ca5ffc)=0x445) 17:40:01 executing program 4: setitimer(0x0, &(0x7f0000000180)={{0x0, 0xffdfffffffffffff}, {0x7ff}}, 0x0) 17:40:01 executing program 5: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 17:40:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 17:40:01 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 17:40:01 executing program 4: setitimer(0x0, &(0x7f0000000180)={{0x0, 0xffdfffffffffffff}, {0x7ff}}, 0x0) 17:40:01 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000013) INIT: Id "6" respawning too fast: disabled for 5 minutes 17:40:01 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)="ee19b317ccc671a472c19cf2d2e49f7e658248aa84d77f080861efde55424d51a51fcf7f329d175c56bcf9276c5475e01c814525dbb22d5db061951f469c3da2d0fe93cb3cd71f21dab1c06002ec5d96d4eac1c0c30bfa64d690bad941864ec69e0d32489da821cb699f0fe4dbd12cada1edf7dbc2fb90b753b54848d29e82abad74cff35c4fc799de5e9e2ff46f776e7ebdb66dd1b61fd5e0935dc953794551a095d789305de8dbbb627af2ed21f0abf1c55bf91123170ae6028259ff9ff918ae96baf6aa"}, {&(0x7f0000000080)="e3f3cfffffffffb589372418f154d0c0606b0723f0c2a3f843b05773d21bd1e9aac4263ff9e60048270700000031db2180cc715e82268f651fcaf0d6", 0xfffffd32}, {&(0x7f00000002c0)="b4613b8943ff432ff3dc2839d7db53f60a8eaceeafd78383e738beb339421650d6a7552d60109e1b69563e94610c2e6c6747a2145e8118f64090a2c8a3c8e6a6be342dd6882e3f52ec194d4245eabf1f31f5c82ff26e6da7772f6210711d6da1563de3c365688ffb950cab688ccbbb188ba1728113d86c71df012ac3db991f4a009df39f4b54a427a764f64f57e840b6a68f6817f56efcae0a5ea2f95de70189af4c4b867c921b917e225efc0a966d16325d32eebf6a38ad762918135dc778296a02895d324161b0edfd5361ad511736023db7224669afa38687a9f8492f243498481b7514e623aee5a6ab4bc98a4337f64fed"}, {&(0x7f0000000100)="e81189e557fa75bc4b6b8d529dc4b721f8b093e2f6306905093e25726c2ce756bc760795d62adadf0a2f16e27c14"}, {&(0x7f00000003c0)="5acfb552008553a9ffb68ca08e9116abb776459ecf033c433aaa6256e2734acef6fe4b533495eaa3ae61f8f54cae4c41044105cc650f0b5b6491f391ba02d60dec0dfa770d95489d75aab82dc119a7b5e0a1b5dc2b9b29e3186f489a99ee684d4c8d61474f9f8dc77dfb623312e5e89146f8a5f7c28b2e0862905850c9"}], 0x111, 0x2) 17:40:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 17:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009817050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100080c0900fcff0000040e05a5", 0x58}], 0x1) 17:40:01 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)="ee19b317ccc671a472c19cf2d2e49f7e658248aa84d77f080861efde55424d51a51fcf7f329d175c56bcf9276c5475e01c814525dbb22d5db061951f469c3da2d0fe93cb3cd71f21dab1c06002ec5d96d4eac1c0c30bfa64d690bad941864ec69e0d32489da821cb699f0fe4dbd12cada1edf7dbc2fb90b753b54848d29e82abad74cff35c4fc799de5e9e2ff46f776e7ebdb66dd1b61fd5e0935dc953794551a095d789305de8dbbb627af2ed21f0abf1c55bf91123170ae6028259ff9ff918ae96baf6aa"}, {&(0x7f0000000080)="e3f3cfffffffffb589372418f154d0c0606b0723f0c2a3f843b05773d21bd1e9aac4263ff9e60048270700000031db2180cc715e82268f651fcaf0d6", 0xfffffd32}, {&(0x7f00000002c0)="b4613b8943ff432ff3dc2839d7db53f60a8eaceeafd78383e738beb339421650d6a7552d60109e1b69563e94610c2e6c6747a2145e8118f64090a2c8a3c8e6a6be342dd6882e3f52ec194d4245eabf1f31f5c82ff26e6da7772f6210711d6da1563de3c365688ffb950cab688ccbbb188ba1728113d86c71df012ac3db991f4a009df39f4b54a427a764f64f57e840b6a68f6817f56efcae0a5ea2f95de70189af4c4b867c921b917e225efc0a966d16325d32eebf6a38ad762918135dc778296a02895d324161b0edfd5361ad511736023db7224669afa38687a9f8492f243498481b7514e623aee5a6ab4bc98a4337f64fed"}, {&(0x7f0000000100)="e81189e557fa75bc4b6b8d529dc4b721f8b093e2f6306905093e25726c2ce756bc760795d62adadf0a2f16e27c14"}, {&(0x7f00000003c0)="5acfb552008553a9ffb68ca08e9116abb776459ecf033c433aaa6256e2734acef6fe4b533495eaa3ae61f8f54cae4c41044105cc650f0b5b6491f391ba02d60dec0dfa770d95489d75aab82dc119a7b5e0a1b5dc2b9b29e3186f489a99ee684d4c8d61474f9f8dc77dfb623312e5e89146f8a5f7c28b2e0862905850c9"}], 0x111, 0x2) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 17:40:01 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) creat(0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x48) sendfile(r1, r2, 0x0, 0x8000fffffffe) 17:40:01 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000013) 17:40:01 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 17:40:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 17:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009817050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100080c0900fcff0000040e05a5", 0x58}], 0x1) 17:40:01 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)="ee19b317ccc671a472c19cf2d2e49f7e658248aa84d77f080861efde55424d51a51fcf7f329d175c56bcf9276c5475e01c814525dbb22d5db061951f469c3da2d0fe93cb3cd71f21dab1c06002ec5d96d4eac1c0c30bfa64d690bad941864ec69e0d32489da821cb699f0fe4dbd12cada1edf7dbc2fb90b753b54848d29e82abad74cff35c4fc799de5e9e2ff46f776e7ebdb66dd1b61fd5e0935dc953794551a095d789305de8dbbb627af2ed21f0abf1c55bf91123170ae6028259ff9ff918ae96baf6aa"}, {&(0x7f0000000080)="e3f3cfffffffffb589372418f154d0c0606b0723f0c2a3f843b05773d21bd1e9aac4263ff9e60048270700000031db2180cc715e82268f651fcaf0d6", 0xfffffd32}, {&(0x7f00000002c0)="b4613b8943ff432ff3dc2839d7db53f60a8eaceeafd78383e738beb339421650d6a7552d60109e1b69563e94610c2e6c6747a2145e8118f64090a2c8a3c8e6a6be342dd6882e3f52ec194d4245eabf1f31f5c82ff26e6da7772f6210711d6da1563de3c365688ffb950cab688ccbbb188ba1728113d86c71df012ac3db991f4a009df39f4b54a427a764f64f57e840b6a68f6817f56efcae0a5ea2f95de70189af4c4b867c921b917e225efc0a966d16325d32eebf6a38ad762918135dc778296a02895d324161b0edfd5361ad511736023db7224669afa38687a9f8492f243498481b7514e623aee5a6ab4bc98a4337f64fed"}, {&(0x7f0000000100)="e81189e557fa75bc4b6b8d529dc4b721f8b093e2f6306905093e25726c2ce756bc760795d62adadf0a2f16e27c14"}, {&(0x7f00000003c0)="5acfb552008553a9ffb68ca08e9116abb776459ecf033c433aaa6256e2734acef6fe4b533495eaa3ae61f8f54cae4c41044105cc650f0b5b6491f391ba02d60dec0dfa770d95489d75aab82dc119a7b5e0a1b5dc2b9b29e3186f489a99ee684d4c8d61474f9f8dc77dfb623312e5e89146f8a5f7c28b2e0862905850c9"}], 0x111, 0x2) 17:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009817050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100080c0900fcff0000040e05a5", 0x58}], 0x1) 17:40:01 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)="ee19b317ccc671a472c19cf2d2e49f7e658248aa84d77f080861efde55424d51a51fcf7f329d175c56bcf9276c5475e01c814525dbb22d5db061951f469c3da2d0fe93cb3cd71f21dab1c06002ec5d96d4eac1c0c30bfa64d690bad941864ec69e0d32489da821cb699f0fe4dbd12cada1edf7dbc2fb90b753b54848d29e82abad74cff35c4fc799de5e9e2ff46f776e7ebdb66dd1b61fd5e0935dc953794551a095d789305de8dbbb627af2ed21f0abf1c55bf91123170ae6028259ff9ff918ae96baf6aa"}, {&(0x7f0000000080)="e3f3cfffffffffb589372418f154d0c0606b0723f0c2a3f843b05773d21bd1e9aac4263ff9e60048270700000031db2180cc715e82268f651fcaf0d6", 0xfffffd32}, {&(0x7f00000002c0)="b4613b8943ff432ff3dc2839d7db53f60a8eaceeafd78383e738beb339421650d6a7552d60109e1b69563e94610c2e6c6747a2145e8118f64090a2c8a3c8e6a6be342dd6882e3f52ec194d4245eabf1f31f5c82ff26e6da7772f6210711d6da1563de3c365688ffb950cab688ccbbb188ba1728113d86c71df012ac3db991f4a009df39f4b54a427a764f64f57e840b6a68f6817f56efcae0a5ea2f95de70189af4c4b867c921b917e225efc0a966d16325d32eebf6a38ad762918135dc778296a02895d324161b0edfd5361ad511736023db7224669afa38687a9f8492f243498481b7514e623aee5a6ab4bc98a4337f64fed"}, {&(0x7f0000000100)="e81189e557fa75bc4b6b8d529dc4b721f8b093e2f6306905093e25726c2ce756bc760795d62adadf0a2f16e27c14"}, {&(0x7f00000003c0)="5acfb552008553a9ffb68ca08e9116abb776459ecf033c433aaa6256e2734acef6fe4b533495eaa3ae61f8f54cae4c41044105cc650f0b5b6491f391ba02d60dec0dfa770d95489d75aab82dc119a7b5e0a1b5dc2b9b29e3186f489a99ee684d4c8d61474f9f8dc77dfb623312e5e89146f8a5f7c28b2e0862905850c9"}], 0x111, 0x2) 17:40:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 17:40:01 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 17:40:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009817050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100080c0900fcff0000040e05a5", 0x58}], 0x1) 17:40:01 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000013) 17:40:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x0) 17:40:02 executing program 3: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe3}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 17:40:02 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1004000000013) 17:40:02 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x400000000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3, 0x1c) 17:40:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 3: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe3}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 17:40:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000a04fcff", 0x58}], 0x1) 17:40:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) 17:40:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:40:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000a04fcff", 0x58}], 0x1) 17:40:02 executing program 3: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe3}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 17:40:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) 17:40:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 17:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000a04fcff", 0x58}], 0x1) 17:40:02 executing program 3: capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe3}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 17:40:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000000)="02000100020001b4000000020730c7355bce69be0059168b", 0x18) 17:40:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) 17:40:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 17:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 17:40:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000a04fcff", 0x58}], 0x1) 17:40:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="fc0000001a000700ab0925003f0000000aab0703000000001d60369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030009000000000000270400117c22ebc205014000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b310f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) 17:40:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x0) 17:40:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="fc0000001a000700ab0925003f0000000aab0703000000001d60369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030009000000000000270400117c22ebc205014000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b310f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) 17:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 17:40:02 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:40:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 17:40:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 17:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_FLAGS={0x8}]}, 0x34}}, 0x0) 17:40:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000340)='./bus\x00', 0x8007a0, 0xac) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100010000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c6963794e3ee3e73f972b7add3aa6609b57e59afefb9269916f75702f73797a3100040077727200000000"], 0x66) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 17:40:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="fc0000001a000700ab0925003f0000000aab0703000000001d60369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030009000000000000270400117c22ebc205014000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b310f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) [ 918.885073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=28399 comm=syz-executor.5 17:40:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 17:40:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') lseek(r0, 0xffffffffffffffff, 0x0) 17:40:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:40:02 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) 17:40:02 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:40:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') lseek(r0, 0xffffffffffffffff, 0x0) 17:40:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:40:02 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) 17:40:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') lseek(r0, 0xffffffffffffffff, 0x0) 17:40:02 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes [ 919.658287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=28442 comm=syz-executor.5 17:40:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000340)='./bus\x00', 0x8007a0, 0xac) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100010000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c6963794e3ee3e73f972b7add3aa6609b57e59afefb9269916f75702f73797a3100040077727200000000"], 0x66) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 17:40:03 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) 17:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') lseek(r0, 0xffffffffffffffff, 0x0) 17:40:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:40:03 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:40:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:40:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000340)='./bus\x00', 0x8007a0, 0xac) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100010000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c6963794e3ee3e73f972b7add3aa6609b57e59afefb9269916f75702f73797a3100040077727200000000"], 0x66) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 17:40:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000340)='./bus\x00', 0x8007a0, 0xac) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100010000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c6963794e3ee3e73f972b7add3aa6609b57e59afefb9269916f75702f73797a3100040077727200000000"], 0x66) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) [ 919.766224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=28453 comm=syz-executor.5 [ 919.823136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=28464 comm=syz-executor.1 [ 919.840414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=28461 comm=syz-executor.0 [ 919.909331] ================================================================== [ 919.916750] BUG: KASAN: use-after-free in ip6t_do_table+0x14e2/0x17e0 [ 919.923330] Read of size 8 at addr ffff8801c68f4000 by task syz-executor.3/28471 [ 919.930858] [ 919.932494] CPU: 1 PID: 28471 Comm: syz-executor.3 Not tainted 4.9.141+ #1 [ 919.939507] ffff8801c90d7020 ffffffff81b42e79 ffffea00071a3d00 ffff8801c68f4000 [ 919.947592] 0000000000000000 ffff8801c68f4000 dffffc0000000000 ffff8801c90d7058 [ 919.955653] ffffffff815009b8 ffff8801c68f4000 0000000000000008 0000000000000000 [ 919.963737] Call Trace: [ 919.966326] [] dump_stack+0xc1/0x128 [ 919.971697] [] print_address_description+0x6c/0x234 [ 919.978356] [] kasan_report.cold.6+0x242/0x2fe [ 919.984573] [] ? ip6t_do_table+0x14e2/0x17e0 [ 919.990615] [] __asan_report_load8_noabort+0x14/0x20 [ 919.997353] [] ip6t_do_table+0x14e2/0x17e0 [ 920.003236] [] ? udp_packet+0x1d9/0x230 [ 920.008842] [] ? nf_conntrack_in+0x812/0x1940 [ 920.014969] [] ? nf_ct_frag6_gather+0x131/0x3200 [ 920.021425] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 920.028251] [] ip6table_mangle_hook+0x2d7/0x660 [ 920.034559] [] nf_iterate+0x126/0x310 [ 920.040017] [] nf_hook_slow+0x114/0x1e0 [ 920.045623] [] ? nf_iterate+0x310/0x310 [ 920.051239] [] __ip6_local_out+0x484/0x620 [ 920.057110] [] ? __ip6_local_out+0x230/0x620 [ 920.063272] [] ? ip6_find_1stfragopt+0x300/0x300 [ 920.069664] [] ? ip6_output+0x64a/0x6d0 [ 920.075276] [] ? icmpv6_send+0x1b0/0x1b0 [ 920.080990] [] ip6_local_out+0x29/0x180 [ 920.086871] [] ip6_send_skb+0xa1/0x340 [ 920.092465] [] ? csum_ipv6_magic+0x2e/0x90 [ 920.098358] [] udp_v6_send_skb+0x429/0xe70 [ 920.104232] [] udp_v6_push_pending_frames+0x22d/0x340 [ 920.111151] [] ? udp_v6_send_skb+0xe70/0xe70 [ 920.117210] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 920.123354] [] udpv6_sendmsg+0x1dc1/0x2430 [ 920.129221] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 920.135350] [] ? __lock_acquire+0x654/0x4a10 [ 920.141405] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 920.148331] [] ? trace_hardirqs_on+0x10/0x10 [ 920.154374] [] ? sock_has_perm+0x1c1/0x3e0 [ 920.160241] [] ? sock_has_perm+0x293/0x3e0 [ 920.166126] [] ? sock_has_perm+0x9f/0x3e0 [ 920.171917] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 920.179435] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 920.186188] [] ? check_preemption_disabled+0x3b/0x200 [ 920.193028] [] ? check_preemption_disabled+0x3b/0x200 [ 920.199850] [] ? inet_sendmsg+0x143/0x4d0 [ 920.207192] [] inet_sendmsg+0x203/0x4d0 [ 920.212800] [] ? inet_sendmsg+0x73/0x4d0 [ 920.218502] [] ? inet_recvmsg+0x4c0/0x4c0 [ 920.224288] [] sock_sendmsg+0xbb/0x110 [ 920.229892] [] ___sys_sendmsg+0x47a/0x840 [ 920.235673] [] ? trace_hardirqs_on+0x10/0x10 [ 920.241719] [] ? copy_msghdr_from_user+0x530/0x530 [ 920.248297] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 920.255037] [] ? check_preemption_disabled+0x3b/0x200 [ 920.261876] [] ? check_preemption_disabled+0x3b/0x200 [ 920.268698] [] ? __fget+0x214/0x3d0 [ 920.273962] [] ? __fget+0x23b/0x3d0 [ 920.279221] [] ? __fget+0x47/0x3d0 [ 920.284391] [] ? __fget_light+0x169/0x1f0 [ 920.290192] [] ? __fdget+0x18/0x20 [ 920.295366] [] __sys_sendmmsg+0x161/0x3d0 [ 920.301148] [] ? SyS_sendmsg+0x50/0x50 [ 920.306672] [] ? kcov_ioctl+0x56/0x1c0 [ 920.312374] [] ? __might_fault+0x114/0x1d0 [ 920.318243] [] ? __might_fault+0x18e/0x1d0 [ 920.324117] [] ? __might_fault+0xe4/0x1d0 [ 920.329899] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 920.336112] [] ? SyS_clock_settime+0x220/0x220 [ 920.342346] [] SyS_sendmmsg+0x35/0x60 [ 920.347849] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 920.353820] [] do_syscall_64+0x19f/0x550 [ 920.359523] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 920.366434] [ 920.368041] The buggy address belongs to the page: [ 920.372949] page:ffffea00071a3d00 count:0 mapcount:-127 mapping: (null) index:0x0 [ 920.381469] flags: 0x4000000000000000() [ 920.385415] page dumped because: kasan: bad access detected [ 920.391104] [ 920.392728] Memory state around the buggy address: [ 920.397639] ffff8801c68f3f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 920.404985] ffff8801c68f3f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 920.412324] >ffff8801c68f4000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 920.419660] ^ [ 920.423008] ffff8801c68f4080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 920.430347] ffff8801c68f4100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 920.437684] ================================================================== [ 920.445037] Disabling lock debugging due to kernel taint [ 920.450590] Kernel panic - not syncing: panic_on_warn set ... [ 920.450590] [ 920.457980] CPU: 1 PID: 28471 Comm: syz-executor.3 Tainted: G B 4.9.141+ #1 [ 920.466207] ffff8801c90d6f80 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 920.474290] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801c90d7040 [ 920.482334] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 920.490376] Call Trace: [ 920.492957] [] dump_stack+0xc1/0x128 [ 920.498483] [] panic+0x1bf/0x39f [ 920.503490] [] ? add_taint.cold.5+0x16/0x16 [ 920.509451] [] kasan_end_report+0x47/0x4f [ 920.515251] [] kasan_report.cold.6+0x76/0x2fe [ 920.521402] [] ? ip6t_do_table+0x14e2/0x17e0 [ 920.527444] [] __asan_report_load8_noabort+0x14/0x20 [ 920.534187] [] ip6t_do_table+0x14e2/0x17e0 [ 920.540071] [] ? udp_packet+0x1d9/0x230 [ 920.545704] [] ? nf_conntrack_in+0x812/0x1940 [ 920.551857] [] ? nf_ct_frag6_gather+0x131/0x3200 [ 920.558287] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 920.565136] [] ip6table_mangle_hook+0x2d7/0x660 [ 920.571461] [] nf_iterate+0x126/0x310 [ 920.576914] [] nf_hook_slow+0x114/0x1e0 [ 920.582541] [] ? nf_iterate+0x310/0x310 [ 920.588163] [] __ip6_local_out+0x484/0x620 [ 920.594048] [] ? __ip6_local_out+0x230/0x620 [ 920.600110] [] ? ip6_find_1stfragopt+0x300/0x300 [ 920.606522] [] ? ip6_output+0x64a/0x6d0 [ 920.612166] [] ? icmpv6_send+0x1b0/0x1b0 [ 920.617865] [] ip6_local_out+0x29/0x180 [ 920.623475] [] ip6_send_skb+0xa1/0x340 [ 920.629005] [] ? csum_ipv6_magic+0x2e/0x90 [ 920.634873] [] udp_v6_send_skb+0x429/0xe70 [ 920.640740] [] udp_v6_push_pending_frames+0x22d/0x340 [ 920.647564] [] ? udp_v6_send_skb+0xe70/0xe70 [ 920.653615] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 920.659750] [] udpv6_sendmsg+0x1dc1/0x2430 [ 920.665623] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 920.671759] [] ? __lock_acquire+0x654/0x4a10 [ 920.677806] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 920.684716] [] ? trace_hardirqs_on+0x10/0x10 [ 920.690758] [] ? sock_has_perm+0x1c1/0x3e0 [ 920.696632] [] ? sock_has_perm+0x293/0x3e0 [ 920.702507] [] ? sock_has_perm+0x9f/0x3e0 [ 920.708331] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 920.715855] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 920.722603] [] ? check_preemption_disabled+0x3b/0x200 [ 920.729439] [] ? check_preemption_disabled+0x3b/0x200 [ 920.736269] [] ? inet_sendmsg+0x143/0x4d0 [ 920.742075] [] inet_sendmsg+0x203/0x4d0 [ 920.747700] [] ? inet_sendmsg+0x73/0x4d0 [ 920.753409] [] ? inet_recvmsg+0x4c0/0x4c0 [ 920.759230] [] sock_sendmsg+0xbb/0x110 [ 920.764765] [] ___sys_sendmsg+0x47a/0x840 [ 920.770569] [] ? trace_hardirqs_on+0x10/0x10 [ 920.776624] [] ? copy_msghdr_from_user+0x530/0x530 [ 920.783190] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 920.789933] [] ? check_preemption_disabled+0x3b/0x200 [ 920.796756] [] ? check_preemption_disabled+0x3b/0x200 [ 920.803582] [] ? __fget+0x214/0x3d0 [ 920.808845] [] ? __fget+0x23b/0x3d0 [ 920.814163] [] ? __fget+0x47/0x3d0 [ 920.819339] [] ? __fget_light+0x169/0x1f0 [ 920.826513] [] ? __fdget+0x18/0x20 [ 920.831691] [] __sys_sendmmsg+0x161/0x3d0 [ 920.837484] [] ? SyS_sendmsg+0x50/0x50 [ 920.843013] [] ? kcov_ioctl+0x56/0x1c0 [ 920.848542] [] ? __might_fault+0x114/0x1d0 [ 920.854416] [] ? __might_fault+0x18e/0x1d0 [ 920.860287] [] ? __might_fault+0xe4/0x1d0 [ 920.866070] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 920.872289] [] ? SyS_clock_settime+0x220/0x220 [ 920.878507] [] SyS_sendmmsg+0x35/0x60 [ 920.883946] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 920.889925] [] do_syscall_64+0x19f/0x550 [ 920.895621] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 920.903204] Kernel Offset: disabled [ 920.906873] Rebooting in 86400 seconds..