, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:46:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:46:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:46:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:46:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1a, 0x0, 0x38fa) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 01:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1a, 0x0, 0x38fa) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 01:46:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:46:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:47:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:47:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:47:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:47:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:47:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1a, 0x0, 0x38fa) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 01:47:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1a, 0x0, 0x38fa) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 01:47:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:47:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:47:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="3b00000075020030000000e9667d65872e5c70319e077bf6969437a260"], 0x1d) fadvise64(r1, 0x0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000006c0)) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x752, 0x8b, 0x310, 0x59, 0x203, 0x2}, "9ac754a75a3049d35a8e538c6aba", [[], [], [], [], [], []]}, 0x62e) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$RTC_UIE_ON(r4, 0x7003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @local, @broadcast}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r5, 0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) 01:47:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1a, 0x0, 0x38fa) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 01:47:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x800000000000002b) fcntl$setstatus(r1, 0x4, 0x42803) 01:47:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000110007031dfffd946fa2830020200a0002000000001d85680c1ba3a20400bf7e", 0x24}], 0x1}, 0x0) 01:47:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000110007031dfffd946fa2830020200a0002000000001d85680c1ba3a20400bf7e", 0x24}], 0x1}, 0x0) 01:47:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000110007031dfffd946fa2830020200a0002000000001d85680c1ba3a20400bf7e", 0x24}], 0x1}, 0x0) 01:47:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000110007031dfffd946fa2830020200a0002000000001d85680c1ba3a20400bf7e", 0x24}], 0x1}, 0x0) 01:47:08 executing program 1: r0 = add_key$user(&(0x7f0000004780)='user\x00', &(0x7f00000047c0)={'syz'}, &(0x7f0000004800)="f6", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000040)="80", 0x1) dup(0xffffffffffffffff) 01:47:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:08 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) 01:47:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:08 executing program 1: r0 = add_key$user(&(0x7f0000004780)='user\x00', &(0x7f00000047c0)={'syz'}, &(0x7f0000004800)="f6", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000040)="80", 0x1) dup(0xffffffffffffffff) 01:47:08 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) 01:47:08 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) 01:47:08 executing program 1: r0 = add_key$user(&(0x7f0000004780)='user\x00', &(0x7f00000047c0)={'syz'}, &(0x7f0000004800)="f6", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000040)="80", 0x1) dup(0xffffffffffffffff) 01:47:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:08 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) 01:47:08 executing program 1: r0 = add_key$user(&(0x7f0000004780)='user\x00', &(0x7f00000047c0)={'syz'}, &(0x7f0000004800)="f6", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000040)="80", 0x1) dup(0xffffffffffffffff) [ 714.147681] SELinux: truncated policydb string identifier [ 714.180125] SELinux: truncated policydb string identifier [ 714.260813] SELinux: truncated policydb string identifier 01:47:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040)=0x7, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x3, 0xa) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x7ff}, 0x9}, {0xa, 0x4e23, 0x3f, @remote, 0x3}, 0x2, [0xd77, 0x2, 0x6, 0xa8d, 0x8, 0x100, 0x7, 0x470]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000a80)='net\x00') sendfile(r2, r3, 0x0, 0x100000001) fchdir(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x91) fchdir(r0) r4 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x8200) link(&(0x7f0000000080)='./file1\x00', &(0x7f0000000240)='./file0\x00') r5 = geteuid() r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000000000)={0x78, 0xfffffffffffffff5, 0x1, {0x2, 0x80, 0x0, {0x3, 0x4, 0x7fff, 0x0, 0xff, 0xffff, 0x0, 0x514, 0x0, 0x6, 0x3ff, r5, r6, 0x0, 0x9}}}, 0x78) r7 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) iopl(0x1) sendfile(r4, r7, 0x0, 0x8000fffffffe) 01:47:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:08 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) 01:47:08 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0084905, &(0x7f0000000180)) 01:47:09 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) [ 714.992200] SELinux: truncated policydb string identifier 01:47:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0084905, &(0x7f0000000180)) 01:47:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0xc) 01:47:09 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/24, 0x18) [ 715.037743] SELinux: truncated policydb string identifier [ 715.077164] SELinux: truncated policydb string identifier [ 715.135370] SELinux: truncated policydb string identifier [ 715.176087] SELinux: truncated policydb string identifier 01:47:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 01:47:09 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39d96befc88134115d92bca19e98702b0040ef750014ca410f00002bebc801c9b54e0358721b550d2de2d26582f61e550ffe3c229149743156"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:47:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 01:47:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0084905, &(0x7f0000000180)) 01:47:09 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 01:47:09 executing program 0: epoll_create1(0x7fffd) 01:47:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0084905, &(0x7f0000000180)) 01:47:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 01:47:09 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 01:47:09 executing program 0: epoll_create1(0x7fffd) 01:47:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 01:47:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 01:47:09 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39d96befc88134115d92bca19e98702b0040ef750014ca410f00002bebc801c9b54e0358721b550d2de2d26582f61e550ffe3c229149743156"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:47:09 executing program 0: epoll_create1(0x7fffd) 01:47:10 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 01:47:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:10 executing program 0: epoll_create1(0x7fffd) 01:47:10 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) 01:47:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 01:47:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 01:47:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:10 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 01:47:13 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39d96befc88134115d92bca19e98702b0040ef750014ca410f00002bebc801c9b54e0358721b550d2de2d26582f61e550ffe3c229149743156"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:47:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x4b}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:47:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffd}) 01:47:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:13 executing program 4: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x802102001f7a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x21, r0, 0x0, 0x2) 01:47:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:47:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:47:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x202b}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000240)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 01:47:16 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39d96befc88134115d92bca19e98702b0040ef750014ca410f00002bebc801c9b54e0358721b550d2de2d26582f61e550ffe3c229149743156"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:47:16 executing program 5: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:47:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:16 executing program 2: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 2: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 2: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 5: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsync(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:47:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:19 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 01:47:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 01:47:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 01:47:20 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) flistxattr(r0, 0x0, 0x0) 01:47:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) [ 726.212792] input: syz0 as /devices/virtual/input/input58 01:47:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) [ 726.288487] input: syz0 as /devices/virtual/input/input59 01:47:20 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:20 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:20 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x36, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 01:47:20 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:20 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) [ 726.540330] input: syz0 as /devices/virtual/input/input60 01:47:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:21 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:21 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100012, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 01:47:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:21 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:21 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) [ 727.284832] input: syz0 as /devices/virtual/input/input61 [ 727.298179] input: syz0 as /devices/virtual/input/input62 [ 727.308600] input: syz0 as /devices/virtual/input/input63 01:47:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) [ 727.429363] input: syz0 as /devices/virtual/input/input64 01:47:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) [ 727.539351] input: syz0 as /devices/virtual/input/input65 [ 727.595971] input: syz0 as /devices/virtual/input/input66 01:47:22 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003]}, 0x45c) 01:47:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) [ 728.777383] input: syz0 as /devices/virtual/input/input68 [ 728.781725] input: syz0 as /devices/virtual/input/input67 01:47:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 01:47:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:24 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:24 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:24 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000003c0)={{0x1, 0x3, 0x43, 0x0, 0x20}, 0x8, 0x5}) io_setup(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000500)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x800000, @multicast1}, 0x10) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) socketpair(0x100000000a, 0xa, 0x10000, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000005c0), 0x4) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f00000004c0)=0x78) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:25 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:25 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:25 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000300)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 01:47:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ffd90200000000000000000010141900040043803900000300e91ee438d2fd0000000000000000", 0x39}], 0x1) 01:47:25 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ffd90200000000000000000010141900040043803900000300e91ee438d2fd0000000000000000", 0x39}], 0x1) 01:47:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000140)) 01:47:25 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ffd90200000000000000000010141900040043803900000300e91ee438d2fd0000000000000000", 0x39}], 0x1) 01:47:26 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000140)) 01:47:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ffd90200000000000000000010141900040043803900000300e91ee438d2fd0000000000000000", 0x39}], 0x1) 01:47:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x52) 01:47:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x52) 01:47:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000140)) 01:47:26 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x52) 01:47:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000140)) 01:47:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:26 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:27 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 01:47:27 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x52) 01:47:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "39ce0e"}}) 01:47:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x8}}) 01:47:27 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "39ce0e"}}) 01:47:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "39ce0e"}}) 01:47:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "39ce0e"}}) 01:47:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x8}}) 01:47:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x8}}) 01:47:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:28 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x8}}) 01:47:28 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt(r0, 0x0, 0x1, &(0x7f0000000100)="cf", 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:47:28 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:28 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt(r0, 0x0, 0x1, &(0x7f0000000100)="cf", 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:47:28 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:28 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt(r0, 0x0, 0x1, &(0x7f0000000100)="cf", 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:47:28 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) setsockopt(r0, 0x0, 0x1, &(0x7f0000000100)="cf", 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:47:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:28 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:28 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], 's'}, 0x79) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:47:28 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:29 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:29 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 01:47:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0xc, 0x2000000, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 01:47:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0xc, 0x2000000, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 01:47:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0xc, 0x2000000, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 01:47:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0xc, 0x2000000, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 01:47:32 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80002, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:47:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebbd0fdf333f260005008200d504025a40ac9adc0918b2a4e7014c3c00000000e312340fa30049cb000000000013"], 0x36}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x2f9, 0x0) 01:47:32 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80002, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:47:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:32 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80002, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:47:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:32 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80002, 0x0) fcntl$setflags(r0, 0x2, 0x0) 01:47:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(r1, 0x0, &(0x7f0000000400)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000300)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl$int_out(r0, 0x5460, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x912, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 01:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) listen(r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:47:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$setstatus(r1, 0x4, 0x6103) fcntl$getown(r1, 0x9) creat(0x0, 0x0) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @sack_perm, @mss, @mss={0x2, 0x7}], 0x5) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000000, 0xfffffffffffffffd) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) 01:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:47:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000001780), 0xfffffdd4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff000000"]) 01:47:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:47:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:47:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:47:35 executing program 4: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="1200000017020007b69d0000696c6530122af7cb5b3dea1e7e5df7a807ed1a972ff1acb0a2d726a35f304d8671b014a5be4f98e7baf761d4bd00cb28022ff5d9363eda82f296a9da5483b9c6a0797fbcae57a0095f0d79476855ee0cf8ece51b7ba49d8ba7ac58dbb6c4efbf90af753eccc830cf191103257dead3dd8ed91943aad91e97c21f22f3f960b5a7088d106f94d23bb6a2db47a79098136133cfae5c8b8014a3a597191d84183f2305dd7374396bfe3d26c973ef9a1c4119fa1e3520c9bf99686ef3e81db76bb6fd77cd679813f6d86b2a113227f468ea9d1c54a4c62dbc42bb5afe985191ec68a0b0e83edd81559baa76856c5622d89b0e80b9eabb2e2cda36c651834fc3cb477c9053fb78ca27f3937bb19139f610f5e8ba395ac89b5d2f7445ede235f2a6f6d92f0fcf0f103c469c22b5a1a4986a0fa3b53e7aa779b13ea59dbde4e14311f4c17a2b68c01f80eae221a9b1738ec316c28557104a38c954db4e90ac4983973114b27d7327e774ecff2078be4d5eae0306e8700cda085461"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:47:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:47:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:47:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 01:47:35 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) 01:47:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:47:35 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f00585bc04fef6000d0af648ffed000200800008000800020001000000", 0x24) 01:47:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:35 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) 01:47:35 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f00585bc04fef6000d0af648ffed000200800008000800020001000000", 0x24) [ 741.852912] device lo entered promiscuous mode [ 741.875931] device lo left promiscuous mode 01:47:36 executing program 4: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:36 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) 01:47:36 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f00585bc04fef6000d0af648ffed000200800008000800020001000000", 0x24) 01:47:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 01:47:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:36 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f00585bc04fef6000d0af648ffed000200800008000800020001000000", 0x24) [ 742.547138] device lo entered promiscuous mode 01:47:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 01:47:36 executing program 0: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:36 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) [ 742.665322] device lo left promiscuous mode [ 742.731372] device lo entered promiscuous mode 01:47:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 01:47:36 executing program 1: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="1200000017020007b69d0000696c6530122af7cb5b3dea1e7e5df7a807ed1a972ff1acb0a2d726a35f304d8671b014a5be4f98e7baf761d4bd00cb28022ff5d9363eda82f296a9da5483b9c6a0797fbcae57a0095f0d79476855ee0cf8ece51b7ba49d8ba7ac58dbb6c4efbf90af753eccc830cf191103257dead3dd8ed91943aad91e97c21f22f3f960b5a7088d106f94d23bb6a2db47a79098136133cfae5c8b8014a3a597191d84183f2305dd7374396bfe3d26c973ef9a1c4119fa1e3520c9bf99686ef3e81db76bb6fd77cd679813f6d86b2a113227f468ea9d1c54a4c62dbc42bb5afe985191ec68a0b0e83edd81559baa76856c5622d89b0e80b9eabb2e2cda36c651834fc3cb477c9053fb78ca27f3937bb19139f610f5e8ba395ac89b5d2f7445ede235f2a6f6d92f0fcf0f103c469c22b5a1a4986a0fa3b53e7aa779b13ea59dbde4e14311f4c17a2b68c01f80eae221a9b1738ec316c28557104a38c954db4e90ac4983973114b27d7327e774ecff2078be4d5eae0306e8700cda085461"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 742.917071] device lo left promiscuous mode [ 743.093727] device lo entered promiscuous mode 01:47:37 executing program 4: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="1200000017020007b69d0000696c6530122af7cb5b3dea1e7e5df7a807ed1a972ff1acb0a2d726a35f304d8671b014a5be4f98e7baf761d4bd00cb28022ff5d9363eda82f296a9da5483b9c6a0797fbcae57a0095f0d79476855ee0cf8ece51b7ba49d8ba7ac58dbb6c4efbf90af753eccc830cf191103257dead3dd8ed91943aad91e97c21f22f3f960b5a7088d106f94d23bb6a2db47a79098136133cfae5c8b8014a3a597191d84183f2305dd7374396bfe3d26c973ef9a1c4119fa1e3520c9bf99686ef3e81db76bb6fd77cd679813f6d86b2a113227f468ea9d1c54a4c62dbc42bb5afe985191ec68a0b0e83edd81559baa76856c5622d89b0e80b9eabb2e2cda36c651834fc3cb477c9053fb78ca27f3937bb19139f610f5e8ba395ac89b5d2f7445ede235f2a6f6d92f0fcf0f103c469c22b5a1a4986a0fa3b53e7aa779b13ea59dbde4e14311f4c17a2b68c01f80eae221a9b1738ec316c28557104a38c954db4e90ac4983973114b27d7327e774ecff2078be4d5eae0306e8700cda085461"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:37 executing program 1: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:37 executing program 0: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:37 executing program 1: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="1200000017020007b69d0000696c6530122af7cb5b3dea1e7e5df7a807ed1a972ff1acb0a2d726a35f304d8671b014a5be4f98e7baf761d4bd00cb28022ff5d9363eda82f296a9da5483b9c6a0797fbcae57a0095f0d79476855ee0cf8ece51b7ba49d8ba7ac58dbb6c4efbf90af753eccc830cf191103257dead3dd8ed91943aad91e97c21f22f3f960b5a7088d106f94d23bb6a2db47a79098136133cfae5c8b8014a3a597191d84183f2305dd7374396bfe3d26c973ef9a1c4119fa1e3520c9bf99686ef3e81db76bb6fd77cd679813f6d86b2a113227f468ea9d1c54a4c62dbc42bb5afe985191ec68a0b0e83edd81559baa76856c5622d89b0e80b9eabb2e2cda36c651834fc3cb477c9053fb78ca27f3937bb19139f610f5e8ba395ac89b5d2f7445ede235f2a6f6d92f0fcf0f103c469c22b5a1a4986a0fa3b53e7aa779b13ea59dbde4e14311f4c17a2b68c01f80eae221a9b1738ec316c28557104a38c954db4e90ac4983973114b27d7327e774ecff2078be4d5eae0306e8700cda085461"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:38 executing program 4: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:38 executing program 0: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:39 executing program 0: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="1200000017020007b69d0000696c6530122af7cb5b3dea1e7e5df7a807ed1a972ff1acb0a2d726a35f304d8671b014a5be4f98e7baf761d4bd00cb28022ff5d9363eda82f296a9da5483b9c6a0797fbcae57a0095f0d79476855ee0cf8ece51b7ba49d8ba7ac58dbb6c4efbf90af753eccc830cf191103257dead3dd8ed91943aad91e97c21f22f3f960b5a7088d106f94d23bb6a2db47a79098136133cfae5c8b8014a3a597191d84183f2305dd7374396bfe3d26c973ef9a1c4119fa1e3520c9bf99686ef3e81db76bb6fd77cd679813f6d86b2a113227f468ea9d1c54a4c62dbc42bb5afe985191ec68a0b0e83edd81559baa76856c5622d89b0e80b9eabb2e2cda36c651834fc3cb477c9053fb78ca27f3937bb19139f610f5e8ba395ac89b5d2f7445ede235f2a6f6d92f0fcf0f103c469c22b5a1a4986a0fa3b53e7aa779b13ea59dbde4e14311f4c17a2b68c01f80eae221a9b1738ec316c28557104a38c954db4e90ac4983973114b27d7327e774ecff2078be4d5eae0306e8700cda085461"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:40 executing program 0: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:40 executing program 0: eventfd2(0x2, 0x800) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf0673d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) execveat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='user\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='user\xf5vmnet1eth0\x00', &(0x7f00000003c0)='ip6_vti0\x00', &(0x7f0000000400)='ip6_vti0\x00', &(0x7f0000000440)=']{\x00', &(0x7f0000000480)='ip6_vti0\x00'], 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x183) r3 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000500)=0x20000005, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x6, 0x6, 0x0, 0xffffffffffff0001}, {0x400, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x3, 0x200}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:47:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="010425bd7000fddbdf250d000000ff0006001c840100480003000800030002000000280007004e240000040001000300000014000600fe8100000000000000000000000000bb0800080007000000080004ff010000000800080006000000440002001400010000000000000000000000ffffe00000011400510100ac1414aa00000000000000000000000008000600712c000008000700008000000800050009000000080006004000000056b44e065d914740aa8fefa3515ae3b558dbb997d00c76830e8440db2218067790154016ae9237704102782981034cf55825c8641a612a543596723fd3479c5b138aea591192ba3fb7acf42b29742d60578b848be4d60cd17846bbcc4e86d3ebb2ed544ee37e3738bad548d86d1397f3b6d39ff4d313c6e2d215e33c0cfc571b2f02a8d4cbc2dffe52018b27aa0000000000000000000000fb"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:47:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="010425bd7000fddbdf250d000000ff0006001c840100480003000800030002000000280007004e240000040001000300000014000600fe8100000000000000000000000000bb0800080007000000080004ff010000000800080006000000440002001400010000000000000000000000ffffe00000011400510100ac1414aa00000000000000000000000008000600712c000008000700008000000800050009000000080006004000000056b44e065d914740aa8fefa3515ae3b558dbb997d00c76830e8440db2218067790154016ae9237704102782981034cf55825c8641a612a543596723fd3479c5b138aea591192ba3fb7acf42b29742d60578b848be4d60cd17846bbcc4e86d3ebb2ed544ee37e3738bad548d86d1397f3b6d39ff4d313c6e2d215e33c0cfc571b2f02a8d4cbc2dffe52018b27aa0000000000000000000000fb"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="010425bd7000fddbdf250d000000ff0006001c840100480003000800030002000000280007004e240000040001000300000014000600fe8100000000000000000000000000bb0800080007000000080004ff010000000800080006000000440002001400010000000000000000000000ffffe00000011400510100ac1414aa00000000000000000000000008000600712c000008000700008000000800050009000000080006004000000056b44e065d914740aa8fefa3515ae3b558dbb997d00c76830e8440db2218067790154016ae9237704102782981034cf55825c8641a612a543596723fd3479c5b138aea591192ba3fb7acf42b29742d60578b848be4d60cd17846bbcc4e86d3ebb2ed544ee37e3738bad548d86d1397f3b6d39ff4d313c6e2d215e33c0cfc571b2f02a8d4cbc2dffe52018b27aa0000000000000000000000fb"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="010425bd7000fddbdf250d000000ff0006001c840100480003000800030002000000280007004e240000040001000300000014000600fe8100000000000000000000000000bb0800080007000000080004ff010000000800080006000000440002001400010000000000000000000000ffffe00000011400510100ac1414aa00000000000000000000000008000600712c000008000700008000000800050009000000080006004000000056b44e065d914740aa8fefa3515ae3b558dbb997d00c76830e8440db2218067790154016ae9237704102782981034cf55825c8641a612a543596723fd3479c5b138aea591192ba3fb7acf42b29742d60578b848be4d60cd17846bbcc4e86d3ebb2ed544ee37e3738bad548d86d1397f3b6d39ff4d313c6e2d215e33c0cfc571b2f02a8d4cbc2dffe52018b27aa0000000000000000000000fb"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 01:47:45 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) [ 751.711348] device lo entered promiscuous mode 01:47:45 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) 01:47:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) [ 751.944376] device lo left promiscuous mode 01:47:46 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x16) 01:47:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 01:47:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) [ 752.262598] device lo entered promiscuous mode 01:47:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 01:47:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) 01:47:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 01:47:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 01:47:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) 01:47:46 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xaa8}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 01:47:46 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty=0xe0ffffff}}, 0x1c) [ 752.511863] device lo left promiscuous mode [ 752.523609] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c 01:47:46 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xaa8}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) [ 752.563524] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c [ 752.694894] device lo entered promiscuous mode 01:47:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x800000001}, 0xb8}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x13) fchdir(r2) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="229adb77e2b5f92d4a43f04d6eb3461585c5a4978b66b62a3afcc5bb8f3f86b00dfb9b2e1868022f01314bec", 0x2c}, {0x0}], 0x2}, 0x40440c4) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) fsync(r6) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000600)={0x3, 0x79, 0x7a4, 0xffffffffffffff80, 0x1d}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ffff000000000000000000000000af2c0987d1554b0000000000000fffb953c62444048c9212bf364de3ebb5bc54be2eebf2b2423e523817a02f06b3a70167c8824ac1686e2765e406e748607152395ecc22b9c09680039d1db60c0b50b5f864d96805e5e45c109345318c"], 0x71}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="010425bd7000fddbdf250d000000ff0006001c840100480003000800030002000000280007004e240000040001000300000014000600fe8100000000000000000000000000bb0800080007000000080004ff010000000800080006000000440002001400010000000000000000000000ffffe00000011400510100ac1414aa00000000000000000000000008000600712c000008000700008000000800050009000000080006004000000056b44e065d914740aa8fefa3515ae3b558dbb997d00c76830e8440db2218067790154016ae9237704102782981034cf55825c8641a612a543596723fd3479c5b138aea591192ba3fb7acf42b29742d60578b848be4d60cd17846bbcc4e86d3ebb2ed544ee37e3738bad548d86d1397f3b6d39ff4d313c6e2d215e33c0cfc571b2f02a8d4cbc2dffe52018b27aa0000000000000000000000fb"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$netlink(0x10, 0x3, 0x0) 01:47:46 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:46 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:46 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xaa8}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 01:47:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 01:47:46 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:46 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xaa8}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) [ 752.933710] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c [ 752.955366] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c 01:47:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:47 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:47 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) [ 752.998737] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c [ 753.065512] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c 01:47:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @initdev}, 'veth0_to_team\x00'}) 01:47:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @initdev}, 'veth0_to_team\x00'}) 01:47:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @initdev}, 'veth0_to_team\x00'}) 01:47:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @initdev}, 'veth0_to_team\x00'}) 01:47:49 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:49 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:49 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:49 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) [ 755.968254] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c [ 755.990999] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c 01:47:50 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) [ 756.090656] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c 01:47:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:50 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:51 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:51 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:52 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:52 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:52 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:52 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="84c48b0407d27e63"], 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10) wait4(0x0, 0x0, 0x0, 0x0) 01:47:52 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) [ 759.005812] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c [ 759.023064] SELinux: policydb magic number 0x48bc484 does not match expected magic number 0xf97cff8c 01:47:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:54 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:56 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:56 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioprio_set$uid(0x0, 0x0, 0x10000) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) 01:47:56 executing program 2: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:47:56 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@rand_addr="4590fd023f3795dad4bd1b5c0909e219", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0xff}, 0x0, @in6=@rand_addr="2b21a1890da4f5729dd4bd1e3fa90ec0"}}, 0xe8) 01:47:57 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x1b) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x401) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="2981b1be97fd08c678300c53cc562f5b6a3f80286c707059d6987965a2744372e777c6c62c8c70dafe66a66a36a64aa6ccf71cc3ac8c6bda15045c8df9727f23cf0bc3ffa3af3d956d46ef198b0d51af696e7235b33dcb1b5c8236c5be12c2782766cd0c139c119a4cf678a01a6645aee272da8c20daad3cf41f11b6c449fb31fe1ca7d7296af4184f3925da494ae9e3bd1491ffe6be362537fd4da1233dc6d2ee77a483fbbb61bbafe639422778f18a12b2515f0ef27207d7dbe212"], 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000200), 0x80000) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0xbc, r5, 0x810, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7c79}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1755}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x4004804) pwrite64(r2, &(0x7f0000000400)="98f81f47b50aa2ace8fb7765b1b0abd2933365dfd26fcc38e77d697ab560a7884f1be468e61e7e4319fe2cc2a9bb9a0df45047fb39d73a9f80c8df4e5258a3b206cd76fd99899ddbd5a716c3590eb988b73cc12f2cdc16cde3ce87422e8dffc8650d0755b600670795fd3789377250753e562b0170ed338d17d13b125741cf950e1392040920", 0x86, 0x0) r6 = getpgrp(0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000140)) syz_open_procfs(r6, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x3, 0x40000000003) 01:47:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 01:47:57 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:57 executing program 2: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:47:57 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:47:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 01:47:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 01:47:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 01:47:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 01:47:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 01:47:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 01:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:47:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000370, 0x0) 01:47:58 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:58 executing program 2: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:47:58 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:47:58 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:47:58 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140), 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:47:58 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:58 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:58 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:59 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) clock_gettime(0x400000000004, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="a3", 0x1}], 0x1, 0x0) 01:47:59 executing program 2: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:47:59 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:59 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:59 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:47:59 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:59 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:59 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:47:59 executing program 0: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+30000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, 0x0) 01:47:59 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:47:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 01:47:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 01:48:00 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:48:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 01:48:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 01:48:00 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:48:00 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:48:00 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42400) ftruncate(r0, 0x10001) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:48:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 01:48:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 01:48:00 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42400) ftruncate(r0, 0x10001) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:48:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 01:48:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 01:48:00 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:00 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42400) ftruncate(r0, 0x10001) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:48:00 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:00 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:48:00 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:00 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:00 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42400) ftruncate(r0, 0x10001) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 01:48:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:01 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) close(r1) fstatfs(0xffffffffffffffff, 0x0) inotify_init1(0x2000000000800) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xc5, 0xa, 0x9, 0x8, "8c052d9163aac265cbcbc990832f022facc1329f5d390d470fcd1f19447ffd7d77b7bb8ab24ebb1d10d6fef7d48f1f4df8c5712151ae4895d32eb902ce777224", "be889c11065052cd2554b846e497a0dbf447f295c06b8590f7e9dc6af0a4e079", [0x400000000000]}) 01:48:01 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:01 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:48:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:01 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') setns(r0, 0x0) 01:48:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:48:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001c0007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 01:48:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:48:01 executing program 3: r0 = socket$inet(0x10, 0x4004004000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 767.691973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 767.703003] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 767.714772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 767.741726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 767.756686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 767.765672] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 767.771530] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 01:48:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:48:02 executing program 3: r0 = socket$inet(0x10, 0x4004004000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:48:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001c0007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 01:48:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 01:48:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) [ 768.083240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 768.115078] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 01:48:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 01:48:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x489) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 01:48:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001c0007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:02 executing program 3: r0 = socket$inet(0x10, 0x4004004000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 768.155230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 768.182958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 768.221236] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 768.233782] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 768.239509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:48:02 executing program 3: r0 = socket$inet(0x10, 0x4004004000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000003dc0), &(0x7f0000004040)=0xffd1) 01:48:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') exit(0x0) pread64(r0, 0x0, 0xe, 0x0) 01:48:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, 0x0) 01:48:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001c0007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000003dc0), &(0x7f0000004040)=0xffd1) 01:48:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) [ 768.964221] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 01:48:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000003dc0), &(0x7f0000004040)=0xffd1) 01:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000003dc0), &(0x7f0000004040)=0xffd1) 01:48:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') exit(0x0) pread64(r0, 0x0, 0xe, 0x0) 01:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 01:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:03 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 01:48:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:03 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 01:48:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') exit(0x0) pread64(r0, 0x0, 0xe, 0x0) 01:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 01:48:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:04 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 01:48:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') exit(0x0) pread64(r0, 0x0, 0xe, 0x0) 01:48:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaaaaaaaa8837584ea8ca00e7003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e2184d913e12c046cb01ae95a10b3a53afc560f5881f9f6ce7f75c6a1d5299d3d7c430bf9fb7c270d2771e42d3d24bbd58b92dd13ed7cc256361606735e3e6c5c4646e40de9ab06d214ced55a0fcb320020cf1c3644dc3f9578ca9fce48b0b47eb230a55173323aa9d3701b0d428b2c98a49946189eba44d0c1c22b90d465c0e79ed376ea80169b1bc1be6790805891376606a54560ba72cc6597555e999b15e008e5206c1440e5e3a76d53196b1b451a540d0512dcc2ffd86bec7aa1b6f561172f2e93d5356e5387cd1ce508f8b86f0fadc879c1ff0f5f186ba695a4da796795508ea064752448dc2cfc9ad943b676ad0acf69193d9e8763c53980bb0db4346f777f3a8c779c4a4e85c5e9e414f1b99230986804ff594ec334bcade4dd3e76b6c5119ac918b7f2a7c997a31b119b946ffacfa4650ae55b4b38c283fd7e388597e70efe49d85d41531b57edad4308d0957c767fbd336dd3c64f1ab01af4a4ef824db1e0324363677b2adc2e7db0aecafc5c794d2f3380ddd107d2721734a9d204346fc362520d2636d4060567b1f5694c8624811b38"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d24785800000000000035861c007bfe68a617059a70b38b4e73c20500000057c4d99301f9646c"], 0x61) 01:48:08 executing program 5: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d24785800000000000035861c007bfe68a617059a70b38b4e73c20500000057c4d99301f9646c"], 0x61) 01:48:08 executing program 5: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d24785800000000000035861c007bfe68a617059a70b38b4e73c20500000057c4d99301f9646c"], 0x61) 01:48:08 executing program 5: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:08 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d24785800000000000035861c007bfe68a617059a70b38b4e73c20500000057c4d99301f9646c"], 0x61) 01:48:08 executing program 5: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaaaaaaaa8837584ea8ca00e7003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e2184d913e12c046cb01ae95a10b3a53afc560f5881f9f6ce7f75c6a1d5299d3d7c430bf9fb7c270d2771e42d3d24bbd58b92dd13ed7cc256361606735e3e6c5c4646e40de9ab06d214ced55a0fcb320020cf1c3644dc3f9578ca9fce48b0b47eb230a55173323aa9d3701b0d428b2c98a49946189eba44d0c1c22b90d465c0e79ed376ea80169b1bc1be6790805891376606a54560ba72cc6597555e999b15e008e5206c1440e5e3a76d53196b1b451a540d0512dcc2ffd86bec7aa1b6f561172f2e93d5356e5387cd1ce508f8b86f0fadc879c1ff0f5f186ba695a4da796795508ea064752448dc2cfc9ad943b676ad0acf69193d9e8763c53980bb0db4346f777f3a8c779c4a4e85c5e9e414f1b99230986804ff594ec334bcade4dd3e76b6c5119ac918b7f2a7c997a31b119b946ffacfa4650ae55b4b38c283fd7e388597e70efe49d85d41531b57edad4308d0957c767fbd336dd3c64f1ab01af4a4ef824db1e0324363677b2adc2e7db0aecafc5c794d2f3380ddd107d2721734a9d204346fc362520d2636d4060567b1f5694c8624811b38"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="42be4ee4bbc2aaaaaaaaaaaa8837584ea8ca00e7003ffe800000000000000000000000000013000000000000000000000000000000014e244e2004019078a43887a5059a2e2184d913e12c046cb01ae95a10b3a53afc560f5881f9f6ce7f75c6a1d5299d3d7c430bf9fb7c270d2771e42d3d24bbd58b92dd13ed7cc256361606735e3e6c5c4646e40de9ab06d214ced55a0fcb320020cf1c3644dc3f9578ca9fce48b0b47eb230a55173323aa9d3701b0d428b2c98a49946189eba44d0c1c22b90d465c0e79ed376ea80169b1bc1be6790805891376606a54560ba72cc6597555e999b15e008e5206c1440e5e3a76d53196b1b451a540d0512dcc2ffd86bec7aa1b6f561172f2e93d5356e5387cd1ce508f8b86f0fadc879c1ff0f5f186ba695a4da796795508ea064752448dc2cfc9ad943b676ad0acf69193d9e8763c53980bb0db4346f777f3a8c779c4a4e85c5e9e414f1b99230986804ff594ec334bcade4dd3e76b6c5119ac918b7f2a7c997a31b119b946ffacfa4650ae55b4b38c283fd7e388597e70efe49d85d41531b57edad4308d0957c767fbd336dd3c64f1ab01af4a4ef824db1e0324363677b2adc2e7db0aecafc5c794d2f3380ddd107d2721734a9d204346fc362520d2636d4060567b1f5694c8624811b38"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:09 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390240ee7540bc1debc2f7ca65a4dd2b677d2503f8bc56b8639740004eef090000e3087aa546210010a9d86068190ce246291c71c31741c138"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:48:09 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/15, 0xf) 01:48:09 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7fff) ioprio_get$uid(0x2, 0x0) 01:48:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/15, 0xf) 01:48:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/15, 0xf) 01:48:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000003ff0), 0x0, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 01:48:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/15, 0xf) 01:48:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000001a80)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f0000000940)='./file1\x00', 0x8) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1\x00', 0x40) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fsync(r3) getpgrp(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000846f4842b000000000000"], 0x14}}, 0x0) 01:48:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@polexpire={0xcc, 0x1b, 0x805, 0x0, 0x0, {{{@in6=@initdev, @in6=@mcast2}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 01:48:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@polexpire={0xcc, 0x1b, 0x805, 0x0, 0x0, {{{@in6=@initdev, @in6=@mcast2}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 01:48:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@polexpire={0xcc, 0x1b, 0x805, 0x0, 0x0, {{{@in6=@initdev, @in6=@mcast2}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 01:48:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000003ff0), 0x0, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 01:48:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 01:48:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@polexpire={0xcc, 0x1b, 0x805, 0x0, 0x0, {{{@in6=@initdev, @in6=@mcast2}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 01:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:48:10 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000000fdff2969b81d5e70772a73c9e2101c3400e4ef5c78b5719572a6cc00002d00670d7b066f85c0b34c717c13853a4efb5374bd1deb81"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000004, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 01:48:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007fa500fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411007227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 01:48:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc000600001c0a0b49ffed0000008000080008000900000000d8", 0x24) 01:48:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000003ff0), 0x0, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 01:48:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000004, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 01:48:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc000600001c0a0b49ffed0000008000080008000900000000d8", 0x24) 01:48:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000004, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 01:48:13 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000000fdff2969b81d5e70772a73c9e2101c3400e4ef5c78b5719572a6cc00002d00670d7b066f85c0b34c717c13853a4efb5374bd1deb81"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000003ff0), 0x0, 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 01:48:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc000600001c0a0b49ffed0000008000080008000900000000d8", 0x24) 01:48:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000004, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 01:48:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc000600001c0a0b49ffed0000008000080008000900000000d8", 0x24) 01:48:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:16 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000000fdff2969b81d5e70772a73c9e2101c3400e4ef5c78b5719572a6cc00002d00670d7b066f85c0b34c717c13853a4efb5374bd1deb81"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:19 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000000fdff2969b81d5e70772a73c9e2101c3400e4ef5c78b5719572a6cc00002d00670d7b066f85c0b34c717c13853a4efb5374bd1deb81"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000300), 0x1bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'tunl0\x00', 0x2}, 0x18) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) rmdir(0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r4, 0x0, 0x2) ioctl(r5, 0x0, 0x0) fchdir(0xffffffffffffffff) flock(r5, 0x9) ppoll(&(0x7f0000000140)=[{r2}, {r4, 0x10}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r5, 0x0, 0xa5cc554) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000400)=""/224, &(0x7f0000000340)=0xe0) ioctl$TIOCGETD(r1, 0x5424, 0x0) write$eventfd(r1, 0x0, 0x0) 01:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 01:48:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:23 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:23 executing program 3: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) 01:48:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="070404", 0x3) 01:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:23 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x100000001}}) 01:48:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="070404", 0x3) 01:48:23 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 01:48:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="070404", 0x3) 01:48:23 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="070404", 0x3) 01:48:23 executing program 3: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:23 executing program 3: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:23 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 01:48:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:23 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r0, 0x642}, {r1}], 0x3, 0x0, 0x0, 0x0) 01:48:23 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 01:48:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:23 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x30005}) rt_sigtimedwait(&(0x7f0000000040)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 01:48:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:23 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0xd4) 01:48:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:23 executing program 3: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r0, 0x642}, {r1}], 0x3, 0x0, 0x0, 0x0) 01:48:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000014c0), 0x40000000000018d, 0x0) 01:48:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d6, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 01:48:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r0, 0x642}, {r1}], 0x3, 0x0, 0x0, 0x0) 01:48:24 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r0, 0x642}, {r1}], 0x3, 0x0, 0x0, 0x0) 01:48:24 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000014c0), 0x40000000000018d, 0x0) 01:48:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 01:48:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000014c0), 0x40000000000018d, 0x0) 01:48:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x60}}) 01:48:24 executing program 0: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 01:48:24 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 01:48:24 executing program 4: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 01:48:24 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000005000/0x13000)=nil, 0x13000, 0x9) 01:48:24 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 01:48:25 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f00000014c0), 0x40000000000018d, 0x0) 01:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd946f6105000a0000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 791.258728] nla_parse: 4 callbacks suppressed [ 791.263622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 791.304107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:26 executing program 0: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 01:48:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005407, 0x0) 01:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd946f6105000a0000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:26 executing program 4: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:26 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005407, 0x0) 01:48:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 792.441362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005407, 0x0) 01:48:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 792.490855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd946f6105000a0000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@dev, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 792.624206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 792.680411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:27 executing program 0: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005407, 0x0) 01:48:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000160007041dfffd946f6105000a0000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:48:27 executing program 1: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:27 executing program 4: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:27 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:27 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) [ 793.421984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 793.472082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:48:27 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:28 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:28 executing program 4: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:28 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:28 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:29 executing program 0: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:29 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:29 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:29 executing program 1: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:29 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:29 executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:30 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:30 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:30 executing program 3: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:31 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:31 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:31 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sched_setscheduler(0x0, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x48654677, 0x0, 0x0, 0x2, [{0x0, 0x4, 0xfffffffffffffffb, 0x0, 0x0, 0x2000}, {0x4, 0x0, 0x80000}]}) 01:48:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:32 executing program 3: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:32 executing program 1: r0 = socket$packet(0x11, 0x800000000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:32 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:33 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="cc3e5fc60b77e1119c007500002e1000002bebe98195ceeb1403116de8020074d76a7c022cba7b4f86a90fd0c35595923757adcd7e93376c5b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:48:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:33 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:33 executing program 3: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=' ', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="c4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r1) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 01:48:34 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="cc3e5fc60b77e1119c007500002e1000002bebe98195ceeb1403116de8020074d76a7c022cba7b4f86a90fd0c35595923757adcd7e93376c5b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:48:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 01:48:34 executing program 0: clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xd, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:34 executing program 0: clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xd, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:35 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) mknodat(r3, &(0x7f0000000180)='./file1\x00', 0x43c, 0x0) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fsync(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0xfffffffffffffeb9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1, 0x0) 01:48:35 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 01:48:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 01:48:35 executing program 3: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 01:48:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:36 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:37 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="cc3e5fc60b77e1119c007500002e1000002bebe98195ceeb1403116de8020074d76a7c022cba7b4f86a90fd0c35595923757adcd7e93376c5b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:48:37 executing program 3: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:37 executing program 0: clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xd, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:37 executing program 5: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:39 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:39 executing program 3: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x0, 0x8000, 0x1}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) 01:48:39 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:39 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:40 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="cc3e5fc60b77e1119c007500002e1000002bebe98195ceeb1403116de8020074d76a7c022cba7b4f86a90fd0c35595923757adcd7e93376c5b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:48:40 executing program 0: clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xd, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:42 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:43 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:44 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:44 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:45 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:45 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:46 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:47 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d25ff1)=""/30, &(0x7f0000d1c000)=0x1e) 01:48:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d25ff1)=""/30, &(0x7f0000d1c000)=0x1e) 01:48:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d25ff1)=""/30, &(0x7f0000d1c000)=0x1e) 01:48:47 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x43, &(0x7f0000d25ff1)=""/30, &(0x7f0000d1c000)=0x1e) 01:48:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:48 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:48 executing program 0: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:48 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x4400000000020, 0x0, 0x2b5) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fadvise64(r3, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000003c0), &(0x7f0000000680)=0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x14\x00\xb8\x00\x00\x00\x00\x00\t\x00', r5}) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r6) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000900)={0x4, 0x0, 0x0}) 01:48:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:48 executing program 0: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:48 executing program 5: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:48 executing program 0: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netdevsim0\x00', 0x43732e5398414f1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 01:48:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:49 executing program 0: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 5: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x2) 01:48:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 5: io_setup(0xce2, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) 01:48:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa0, 0x0, &(0x7f0000000140)={0xa, 0x10000000004e21, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 01:48:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) dup2(r0, r1) 01:48:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2000000000023) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:48:49 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:49 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:48:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) [ 815.902802] input: syz1 as /devices/virtual/input/input69 01:48:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:50 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 01:48:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) dup2(r0, r1) 01:48:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) [ 816.136602] input: syz1 as /devices/virtual/input/input71 01:48:52 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) creat(&(0x7f0000003140)='./file0\x00', 0x0) dup2(r0, r1) 01:48:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 01:48:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000900), 0x4, 0x0) 01:48:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) lseek(r3, 0x0, 0x4) 01:48:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) dup2(r0, r1) 01:48:52 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000900), 0x4, 0x0) 01:48:52 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d9000000000100931f0000000000000500000000000000080000000000ffffff7f080000000200000000010000030000000004000000400000060000000900000000000000070000000300000002000000080000000000000005000000ff0f00000000004001040000090000003e000000040000007305000007000000000000000600000007000000160000003800000090950000f7ffffff00100000ff0000000000000001010000010000000100000003000000000000000700000020000000030000000000008007000000ff0f00000900000009000000010000000600000043ee000006000000feffffff040000000900000000800f0303000000000000000008000008000000070000000000000040000000090000004a8400000400000008000000f600000000000000000000000500000000000000010000000000000040000000ff0f00003d0000000100000005000000ffffff7f00000000070000007d7d00000100ffffc1ffffff466e00000002000002000000f9ffffff7f000000060000001f0000000300000000080000000000007f000000b200000006000000ff00000099d600000300000007000000050000007f000000dc590000030000000200000009000000f3000000ff0f0000010000000700000000000000000400007ea000000700000080000000ff030000020000000100000007000000040000000200000006000000b040981880000000060000004f0b0000070000000000000004000000da000000d9e1000004000000ff030000ff0f00000100000004000000f50000000300000005000000010000000800000006000000000800000600000000f8ffff010000000700000017f60000180900000008000081000000dc0b00001f000000770f00000500000001000000e1b00000000100001f000000200000000000000060760000a3000000080000000180000003050000010400000200000004000000020000000d000000050000000e030000ff0f00001d0b000001000000050000000200000003000000c50c00000900000006000000020000000700000047e900003f0000000500000001000080020000000700000000000000ff070000050000007e0000000600000001000080040000008c770000bc91a20f0300000008000000050000008000000039060000040000000700000002000000070000003c00000009000000faffffff040000005b000000040000000000000008000000000000000600000000000000070000000000020008000000030000000500000000000000c5c10000020000000080000002000000ffffff7f08000000ce000000040000000400000000000000000000000400000001000000c0ffffff010400000300000000000080018000000100000002000000cb00000006000000200000000600000002000000000100000500000007000000050000000400000005000000001000000500000001040000580000000900000000000000010c000049000000018000000800000008000000ff7f0000bb0000000600000000000000f1530000060000006900000007000000080000000600000000000000030000000600000005000000ff0f0000020000000600000007000000ffffffff00800100ea0300000500000003000000090000005505000000000000040000000000000008000000080000000900000007000000b605000000000000370c00000900000000d94f000100000001000000fdffffff00000000ff7f00008000000000000000ff0f00008c00000000040000090000000400000001000000ffffffff08000000ff0700000400000008260000080000000180000000ffffff04000000060000008100000000000400ff00000008000000d10000007a000000d0f90000010000008d000000030000000000000000000000ff000000d800000006000000583543011d2a000000000000aa000000008000000700000007000000010000000500000000100000ffffffff0500000001000080b60c00000400000009000000080000001e00000006000000ffffffff01800000020000000100000006000000ef01000000000000020000007f0900000100000004000000ffffffff00080000010001000600000029000000000000005cf300004f0400000500000004000000000800000900000004000000ff03000008000000df000000070000000700000004000000000000000397a64b1da30000040000000000000000000000f8ffffff000800000000000000000000ff0f000000040000167900000400000000000000080000000700000006000000d500000081ffffff01000000ff7f000000000000ff7f0000010400000000000001000000010000003600000006000000320c0000060000000900000004000000e80000000000000003000000ca000000000000006d41000008000000090000000400000000800000869700000700000008000000ff7f000004000000070000000900000075000000040000000001000040000000890c0000020000007705000000020000050000007f000000010100007f0000000500000000400000050000008e0f000000000000050000000001000003000000d2090000ff7f00000000000000000000feffffff010000000900000003000000620000000004000020000000008000000900000000000000070000000200000030c7000004000000b800000005000000550000000500000001800000ab000000680b0000ae00000009000000f3000000fdffffff040000000700000062000000020000003b070000000000001f00000000000000000000003f00000002000000010000000500000001000000010000000900000000000000000000000010000004000000faffffff070000000000000000040000fcffffff040000000300000009000000000080000800000001000000000000000600000004000000ff7f000000000000af00000001000000000000000900000000000000ff07000002000000080000000500000002000000ff0000008f050000020000000800000005000000bf000000090000000800000081000000cf9500000200000001000000fffffeff0000000003000000000000008000000003000000ff0000000002000009000000020000007a0c000000000100010100000500000007000000ff7f0000beffffff54210000960f0000000000000100008006000000ffffff7f0001000000000000050000000900000006000000030000000300000000020000ca0800000800000005000000050000000000000020000000ff000000e0000000ff7f0000ff00000000000000090000000100000000000000ff000000d80b00000100000001000000a102000000040000fdffffff0200000000000100ff7f000000000000090000000900000000f0ffff050000000500000001800000ff01000003000000001000000000000001000000850f000001040000060000000800000009000000080000000900000020000000070000007f9d000001000000fdffffffabb10000080000000000000005000000f500000000000000000001000400000007000000070000007d000000385000000800000003000000d2000000090000000300000009000000c0ffffff010000000500000001000000040000002b0f00000000000008000000070000000000000007000000990100000500000008ed00000100000004000000000000005c9e0000000000000800000084ed0000000000000700000001000000010000000300000000000000020000000900000045010000ff000000010000000100000055c60000810000006300000000000000940a000001000000c800000001000000f8ffffffc80241780400000003000000400000000400000004000000d90b000007000000050000000400000000000000040000001f0000000900000005000000e8090000ff0300000010000002000000080000000800000009000000246bc2340500000061f700000100000092000000010000000000010080000000080000000e3300007d00000000000000ca0300000100000001000080020000000000000004000000ff000000040000000000000006000000fa0b000000ffffff060000000300000004000000960e0000060000000600000000000100001000006d0000000100010003cd0000070000000109000007000000000100000600000009000000a806000001000000ff01000080000000d1ffffff02000000010000001cf9ffff190600000100000003000000070000007a080000ffff000001000000000200000300000007000000080000000100010008000000010000007e090000e2000000a408000007000000230000002000000001000000060000000600000011660000fbffffff01000100ff030000860c0000ffffff7f0100008003000000cc06000004000000010000000300000006000000070000007f00000001000000080000000600000007000000000000003f00000008000000f7ffffff0004000004000000070000000500000009000000080000000700000000000000040000000080000020000000ffff00000000000001000000ff0100000800000005060000060000000000ffff01000000d8020000810000003f000000e30a0000f20000000300000040000000010000005000000001000000320000003f0c00000100000001000000000000006000000000080000090000000008000040000000010000000200000001800000050000000100008000000000ff0f000001010000f9ffffff1f0000000010000001000000070000009a080000f8ffffff09060000000000000300000001000000ffffff7f020000003b0d000000000080090000003207f64e00000000010000000200000003000000ffffffff000000000100000001000000010000000100ffff0400000008000000ff7f0000090000000080ffff0100000004000000ff0f000005000000040000000000000006000000ffffff7f7f00000008000000f7ffffff060000000900000009000000ffffff7f01010000ff000000010000000800000005000000070000000200000008000000ff7f00000700000001010000e9ffffff0000000009000000060000000000000008000000d31b0000010000000900000005000000d52e00002c0f000008000000070000000101000003000000010000000400000000000000feffffff05000000ff0f000033000000030000000200000004000000020000008500000000000100060000003f0700000400000004000000800000001f00000000000080000400000000000008000000000000000300000006000000ff070000faffffffa806000080000000060000005300000000f8ffff04000000ffffff7fad6000000000000081000003070000004a00000020000000fcffffffa600000000000000000000007f00000008000000050000000a000000ff7f0000ff00000009000000bd080000c700000001000000060000001dbe000003000000ff000000ffffffff080000008000000006000000080000000200000003000000000000002d190000060000000800000008000000300e0000750400000100000005000000060000000008000068f1d56498ac5e44090000000100010000000200ff7f0000ff01000001000100fffffffffaffffff03000000000100000100000000040000ff000000000000000000000002000000000000000600000000100000ff030000fc98000000000000ff7f000001000080ffffff7f01000080ff0700000900000008000000060000000300000038f00000310000000400000005000000070000002a000000ff00000006000000090000000100000001000000d80000001e6100003f1c000005000000080000001f0000000e4c0000000000000200000000000007030000002c02000006000000ea0400000000000000000000050000000800000002000000000000000100000000000060b10d0000000100001f000000200000000300000042000000ff07000001000000060000000100000000c00000010000000500000003000000b50000000700000000000000ffffff7f8100000004000000430500000700000001000000400000000300000001800000000000000800000007000000020000007f000000050000000200000004000000990000000500000003000000020000000100008009000000010000001f0000000100000006000000000000000200000000000000040000000400000003000000040000000400000004000000400000000900000007000000400000001c00000000800000ffff00005bce00000104000002000000030000000000000007000000f9ffffff00100000060000007f0000009207000005000000070000000600000004000000010000000700000028000000ff7f0000040000000300000009000000efa00000050000000800000002000000030000000100000086a3ffffff010000ff0700000100000006000000070000000c000000e84e00000600000009000000feffffff0001000007000000ff000000ffff00003001000001000000ff0f000002000000010100000000000005000000810000000100000016000000f9ffffff01010000030000007700000001000000ffffff7fffffff7f02000000030000003a03000001040000ff7f0000000820000400000000000000030000000100000010000000000000000500000005000000f7ffffff00040000050000000600000000820100400000006306ffff481000000001000000000000040000007d000000e3e800002000000006000000ff0f00000300000002000000020000000100000020000000080000000001000028080000000000002000000008000000010000000300000000010000060000000500000007000000070000003700000005000000050000000004000001000000b300000004000000fdffffff920000000800000000000000ffffff7f08000000080000000000000020000000cd680000070000001f00000049010000010100008000000005000000060000008afa00000700000009000000080000000100000040000000fdffffff03000000930a0000ffff00000400000081000000f7ffffff0800000007000000af00000000000000ff0000000500000004000000def2ffff070000000500000004000000180400000300000007000000ff070000a50000000800000001e90000a80800000000000001000000040000000900000008000000510f00000200000007000000090000000700000006000000ffff00005bc4ffff020000000000000000080000070000000100000001ffffff0000000067de000000000000ff03ff0008000000f7ffffff00000000010000000700000000020000422a00008d28ffff000100000300000001000000f601000007000000040000007be30000b956d62f01feffff7b08000005000000ffffff7f02000000020000004200000000080000ffffffff080000000400000002000000ff0f0000ffffffff060000000800000001000000ff07000002000000952d0000010000000000000007000000040000000004000008000000030000000500000000000100ff0100000200000004000000000000100300000001000000030000000700000000f0ffff05000000f9ffffff06000000000000000600000008000000ff7f000001000000e8fc00000800000003000000850700002eea0000000000000500000006000000000000000900000005000000070000000600000000000000008000000104000007000000ff0f000004000000160300008f0000001f00000003000000010100003f00000009000000040000000600000006000000060000000300000004000000ff7f0000ff0700000500000002000000b7000000010001000008000009000000090000000100010001800000feffffffb2040000050000000800000001000080010000000100000000000008020000000200000020000000090000000400000000000400ca0b000005000000040000004c67000001800000480900001f0000000000000002000000000000001f0000000180ffff0100010003000000060000000500000007000000090000000200000081000000b9c20000ffffffff00000000ff0100000700000001000000050000000600000002000000ff00000001000000070000000200000000000080dd060000020000003dac000004000000000400000600000000000000070000000600000004000000000000001a670000049649a1ff030000040000003f000000ffffff7f7e000000080000003f00000004000000020000000700000001000100060000000000000007000000e80000000100008055e200009a5000000200000003000000090000001f00000000000000ff03000000000000b801000023710000e606000001800000030000007f0000000700000008000000b7d200000900000001000000090000000100000000000000080000000400000001feffff17450000090000000000000000000000ff0000000600000007000000000000000300000001000100d6060000070000003f0000007fffffffda2b000004000000010000005d0600000600000000fcffff0000000001040000ffff00000800000005000000070000000100000080ffffff06000000030000000c0e000081000000475a271b07000000050000001e0b0000ffff0000360f0000030000000000000006000000000400000200000000000800000000004000000009000000050000000200000000020000000100007af70000600000008a0600005c0500000000000004000000ffff00000800000005000000ffff000009000000ffffff7f02000000d1000000080000000600000003000000e9ebe904090000000100000004000000ffff00000700000000100000c95e0000ff01000000000000fbffffffab0e000000000000020000002700000002000000090000000000008001000000040000000300000004000000050000000000000006000000ffffffffff0100000080000007000000ff070000df00000008000000be69000002000000ff0f00000600000000000000080000000400000001000080ffff0000c10b0000060000006504000000020000feffffff020000000000000001000000000000000d96000000000000000000807f000000000000009500000058000000ff7f000001000000090000000300000007000000ffff00000400000007000000060000000700000006000000000800000000000006000000040000007f000000070000000100008002000000000000000800000001000100c1ffffff04000000010000000080ffff0000000000020000520000005a3800000500000000f0fffffeffffff810000000104000000000000ff070000a8070000020900006ef90000ff0300000700000001000000010001003f00000007000000c0010000380000000200000000000000030000000200000000ad191d04000000030000000900000000010000685b0000001000000700000005000000ffffffffac050000004000000100000019050000000000000700000000000000010000800900000080000000000400000010000003000000060000000500000001000000000000000000000009000000ff0100001ebd000003000000ff00000003000000000001000100010001000000010100003f0000000500000002000000000400007f000000ff0f00000500000002000000"]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x29021) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 01:48:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 818.972901] input: syz1 as /devices/virtual/input/input72 01:48:53 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 01:48:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000900), 0x4, 0x0) 01:48:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80d, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) dup2(r0, r1) [ 819.171344] input: syz1 as /devices/virtual/input/input73 01:48:53 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) creat(&(0x7f0000003140)='./file0\x00', 0x0) dup2(r0, r1) 01:48:53 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 01:48:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:53 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000900), 0x4, 0x0) 01:48:53 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d9000000000100931f0000000000000500000000000000080000000000ffffff7f080000000200000000010000030000000004000000400000060000000900000000000000070000000300000002000000080000000000000005000000ff0f00000000004001040000090000003e000000040000007305000007000000000000000600000007000000160000003800000090950000f7ffffff00100000ff0000000000000001010000010000000100000003000000000000000700000020000000030000000000008007000000ff0f00000900000009000000010000000600000043ee000006000000feffffff040000000900000000800f0303000000000000000008000008000000070000000000000040000000090000004a8400000400000008000000f600000000000000000000000500000000000000010000000000000040000000ff0f00003d0000000100000005000000ffffff7f00000000070000007d7d00000100ffffc1ffffff466e00000002000002000000f9ffffff7f000000060000001f0000000300000000080000000000007f000000b200000006000000ff00000099d600000300000007000000050000007f000000dc590000030000000200000009000000f3000000ff0f0000010000000700000000000000000400007ea000000700000080000000ff030000020000000100000007000000040000000200000006000000b040981880000000060000004f0b0000070000000000000004000000da000000d9e1000004000000ff030000ff0f00000100000004000000f50000000300000005000000010000000800000006000000000800000600000000f8ffff010000000700000017f60000180900000008000081000000dc0b00001f000000770f00000500000001000000e1b00000000100001f000000200000000000000060760000a3000000080000000180000003050000010400000200000004000000020000000d000000050000000e030000ff0f00001d0b000001000000050000000200000003000000c50c00000900000006000000020000000700000047e900003f0000000500000001000080020000000700000000000000ff070000050000007e0000000600000001000080040000008c770000bc91a20f0300000008000000050000008000000039060000040000000700000002000000070000003c00000009000000faffffff040000005b000000040000000000000008000000000000000600000000000000070000000000020008000000030000000500000000000000c5c10000020000000080000002000000ffffff7f08000000ce000000040000000400000000000000000000000400000001000000c0ffffff010400000300000000000080018000000100000002000000cb00000006000000200000000600000002000000000100000500000007000000050000000400000005000000001000000500000001040000580000000900000000000000010c000049000000018000000800000008000000ff7f0000bb0000000600000000000000f1530000060000006900000007000000080000000600000000000000030000000600000005000000ff0f0000020000000600000007000000ffffffff00800100ea0300000500000003000000090000005505000000000000040000000000000008000000080000000900000007000000b605000000000000370c00000900000000d94f000100000001000000fdffffff00000000ff7f00008000000000000000ff0f00008c00000000040000090000000400000001000000ffffffff08000000ff0700000400000008260000080000000180000000ffffff04000000060000008100000000000400ff00000008000000d10000007a000000d0f90000010000008d000000030000000000000000000000ff000000d800000006000000583543011d2a000000000000aa000000008000000700000007000000010000000500000000100000ffffffff0500000001000080b60c00000400000009000000080000001e00000006000000ffffffff01800000020000000100000006000000ef01000000000000020000007f0900000100000004000000ffffffff00080000010001000600000029000000000000005cf300004f0400000500000004000000000800000900000004000000ff03000008000000df000000070000000700000004000000000000000397a64b1da30000040000000000000000000000f8ffffff000800000000000000000000ff0f000000040000167900000400000000000000080000000700000006000000d500000081ffffff01000000ff7f000000000000ff7f0000010400000000000001000000010000003600000006000000320c0000060000000900000004000000e80000000000000003000000ca000000000000006d41000008000000090000000400000000800000869700000700000008000000ff7f000004000000070000000900000075000000040000000001000040000000890c0000020000007705000000020000050000007f000000010100007f0000000500000000400000050000008e0f000000000000050000000001000003000000d2090000ff7f00000000000000000000feffffff010000000900000003000000620000000004000020000000008000000900000000000000070000000200000030c7000004000000b800000005000000550000000500000001800000ab000000680b0000ae00000009000000f3000000fdffffff040000000700000062000000020000003b070000000000001f00000000000000000000003f00000002000000010000000500000001000000010000000900000000000000000000000010000004000000faffffff070000000000000000040000fcffffff040000000300000009000000000080000800000001000000000000000600000004000000ff7f000000000000af00000001000000000000000900000000000000ff07000002000000080000000500000002000000ff0000008f050000020000000800000005000000bf000000090000000800000081000000cf9500000200000001000000fffffeff0000000003000000000000008000000003000000ff0000000002000009000000020000007a0c000000000100010100000500000007000000ff7f0000beffffff54210000960f0000000000000100008006000000ffffff7f0001000000000000050000000900000006000000030000000300000000020000ca0800000800000005000000050000000000000020000000ff000000e0000000ff7f0000ff00000000000000090000000100000000000000ff000000d80b00000100000001000000a102000000040000fdffffff0200000000000100ff7f000000000000090000000900000000f0ffff050000000500000001800000ff01000003000000001000000000000001000000850f000001040000060000000800000009000000080000000900000020000000070000007f9d000001000000fdffffffabb10000080000000000000005000000f500000000000000000001000400000007000000070000007d000000385000000800000003000000d2000000090000000300000009000000c0ffffff010000000500000001000000040000002b0f00000000000008000000070000000000000007000000990100000500000008ed00000100000004000000000000005c9e0000000000000800000084ed0000000000000700000001000000010000000300000000000000020000000900000045010000ff000000010000000100000055c60000810000006300000000000000940a000001000000c800000001000000f8ffffffc80241780400000003000000400000000400000004000000d90b000007000000050000000400000000000000040000001f0000000900000005000000e8090000ff0300000010000002000000080000000800000009000000246bc2340500000061f700000100000092000000010000000000010080000000080000000e3300007d00000000000000ca0300000100000001000080020000000000000004000000ff000000040000000000000006000000fa0b000000ffffff060000000300000004000000960e0000060000000600000000000100001000006d0000000100010003cd0000070000000109000007000000000100000600000009000000a806000001000000ff01000080000000d1ffffff02000000010000001cf9ffff190600000100000003000000070000007a080000ffff000001000000000200000300000007000000080000000100010008000000010000007e090000e2000000a408000007000000230000002000000001000000060000000600000011660000fbffffff01000100ff030000860c0000ffffff7f0100008003000000cc06000004000000010000000300000006000000070000007f00000001000000080000000600000007000000000000003f00000008000000f7ffffff0004000004000000070000000500000009000000080000000700000000000000040000000080000020000000ffff00000000000001000000ff0100000800000005060000060000000000ffff01000000d8020000810000003f000000e30a0000f20000000300000040000000010000005000000001000000320000003f0c00000100000001000000000000006000000000080000090000000008000040000000010000000200000001800000050000000100008000000000ff0f000001010000f9ffffff1f0000000010000001000000070000009a080000f8ffffff09060000000000000300000001000000ffffff7f020000003b0d000000000080090000003207f64e00000000010000000200000003000000ffffffff000000000100000001000000010000000100ffff0400000008000000ff7f0000090000000080ffff0100000004000000ff0f000005000000040000000000000006000000ffffff7f7f00000008000000f7ffffff060000000900000009000000ffffff7f01010000ff000000010000000800000005000000070000000200000008000000ff7f00000700000001010000e9ffffff0000000009000000060000000000000008000000d31b0000010000000900000005000000d52e00002c0f000008000000070000000101000003000000010000000400000000000000feffffff05000000ff0f000033000000030000000200000004000000020000008500000000000100060000003f0700000400000004000000800000001f00000000000080000400000000000008000000000000000300000006000000ff070000faffffffa806000080000000060000005300000000f8ffff04000000ffffff7fad6000000000000081000003070000004a00000020000000fcffffffa600000000000000000000007f00000008000000050000000a000000ff7f0000ff00000009000000bd080000c700000001000000060000001dbe000003000000ff000000ffffffff080000008000000006000000080000000200000003000000000000002d190000060000000800000008000000300e0000750400000100000005000000060000000008000068f1d56498ac5e44090000000100010000000200ff7f0000ff01000001000100fffffffffaffffff03000000000100000100000000040000ff000000000000000000000002000000000000000600000000100000ff030000fc98000000000000ff7f000001000080ffffff7f01000080ff0700000900000008000000060000000300000038f00000310000000400000005000000070000002a000000ff00000006000000090000000100000001000000d80000001e6100003f1c000005000000080000001f0000000e4c0000000000000200000000000007030000002c02000006000000ea0400000000000000000000050000000800000002000000000000000100000000000060b10d0000000100001f000000200000000300000042000000ff07000001000000060000000100000000c00000010000000500000003000000b50000000700000000000000ffffff7f8100000004000000430500000700000001000000400000000300000001800000000000000800000007000000020000007f000000050000000200000004000000990000000500000003000000020000000100008009000000010000001f0000000100000006000000000000000200000000000000040000000400000003000000040000000400000004000000400000000900000007000000400000001c00000000800000ffff00005bce00000104000002000000030000000000000007000000f9ffffff00100000060000007f0000009207000005000000070000000600000004000000010000000700000028000000ff7f0000040000000300000009000000efa00000050000000800000002000000030000000100000086a3ffffff010000ff0700000100000006000000070000000c000000e84e00000600000009000000feffffff0001000007000000ff000000ffff00003001000001000000ff0f000002000000010100000000000005000000810000000100000016000000f9ffffff01010000030000007700000001000000ffffff7fffffff7f02000000030000003a03000001040000ff7f0000000820000400000000000000030000000100000010000000000000000500000005000000f7ffffff00040000050000000600000000820100400000006306ffff481000000001000000000000040000007d000000e3e800002000000006000000ff0f00000300000002000000020000000100000020000000080000000001000028080000000000002000000008000000010000000300000000010000060000000500000007000000070000003700000005000000050000000004000001000000b300000004000000fdffffff920000000800000000000000ffffff7f08000000080000000000000020000000cd680000070000001f00000049010000010100008000000005000000060000008afa00000700000009000000080000000100000040000000fdffffff03000000930a0000ffff00000400000081000000f7ffffff0800000007000000af00000000000000ff0000000500000004000000def2ffff070000000500000004000000180400000300000007000000ff070000a50000000800000001e90000a80800000000000001000000040000000900000008000000510f00000200000007000000090000000700000006000000ffff00005bc4ffff020000000000000000080000070000000100000001ffffff0000000067de000000000000ff03ff0008000000f7ffffff00000000010000000700000000020000422a00008d28ffff000100000300000001000000f601000007000000040000007be30000b956d62f01feffff7b08000005000000ffffff7f02000000020000004200000000080000ffffffff080000000400000002000000ff0f0000ffffffff060000000800000001000000ff07000002000000952d0000010000000000000007000000040000000004000008000000030000000500000000000100ff0100000200000004000000000000100300000001000000030000000700000000f0ffff05000000f9ffffff06000000000000000600000008000000ff7f000001000000e8fc00000800000003000000850700002eea0000000000000500000006000000000000000900000005000000070000000600000000000000008000000104000007000000ff0f000004000000160300008f0000001f00000003000000010100003f00000009000000040000000600000006000000060000000300000004000000ff7f0000ff0700000500000002000000b7000000010001000008000009000000090000000100010001800000feffffffb2040000050000000800000001000080010000000100000000000008020000000200000020000000090000000400000000000400ca0b000005000000040000004c67000001800000480900001f0000000000000002000000000000001f0000000180ffff0100010003000000060000000500000007000000090000000200000081000000b9c20000ffffffff00000000ff0100000700000001000000050000000600000002000000ff00000001000000070000000200000000000080dd060000020000003dac000004000000000400000600000000000000070000000600000004000000000000001a670000049649a1ff030000040000003f000000ffffff7f7e000000080000003f00000004000000020000000700000001000100060000000000000007000000e80000000100008055e200009a5000000200000003000000090000001f00000000000000ff03000000000000b801000023710000e606000001800000030000007f0000000700000008000000b7d200000900000001000000090000000100000000000000080000000400000001feffff17450000090000000000000000000000ff0000000600000007000000000000000300000001000100d6060000070000003f0000007fffffffda2b000004000000010000005d0600000600000000fcffff0000000001040000ffff00000800000005000000070000000100000080ffffff06000000030000000c0e000081000000475a271b07000000050000001e0b0000ffff0000360f0000030000000000000006000000000400000200000000000800000000004000000009000000050000000200000000020000000100007af70000600000008a0600005c0500000000000004000000ffff00000800000005000000ffff000009000000ffffff7f02000000d1000000080000000600000003000000e9ebe904090000000100000004000000ffff00000700000000100000c95e0000ff01000000000000fbffffffab0e000000000000020000002700000002000000090000000000008001000000040000000300000004000000050000000000000006000000ffffffffff0100000080000007000000ff070000df00000008000000be69000002000000ff0f00000600000000000000080000000400000001000080ffff0000c10b0000060000006504000000020000feffffff020000000000000001000000000000000d96000000000000000000807f000000000000009500000058000000ff7f000001000000090000000300000007000000ffff00000400000007000000060000000700000006000000000800000000000006000000040000007f000000070000000100008002000000000000000800000001000100c1ffffff04000000010000000080ffff0000000000020000520000005a3800000500000000f0fffffeffffff810000000104000000000000ff070000a8070000020900006ef90000ff0300000700000001000000010001003f00000007000000c0010000380000000200000000000000030000000200000000ad191d04000000030000000900000000010000685b0000001000000700000005000000ffffffffac050000004000000100000019050000000000000700000000000000010000800900000080000000000400000010000003000000060000000500000001000000000000000000000009000000ff0100001ebd000003000000ff00000003000000000001000100010001000000010100003f0000000500000002000000000400007f000000ff0f00000500000002000000"]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x29021) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 01:48:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:53 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:53 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d9000000000100931f0000000000000500000000000000080000000000ffffff7f080000000200000000010000030000000004000000400000060000000900000000000000070000000300000002000000080000000000000005000000ff0f00000000004001040000090000003e000000040000007305000007000000000000000600000007000000160000003800000090950000f7ffffff00100000ff0000000000000001010000010000000100000003000000000000000700000020000000030000000000008007000000ff0f00000900000009000000010000000600000043ee000006000000feffffff040000000900000000800f0303000000000000000008000008000000070000000000000040000000090000004a8400000400000008000000f600000000000000000000000500000000000000010000000000000040000000ff0f00003d0000000100000005000000ffffff7f00000000070000007d7d00000100ffffc1ffffff466e00000002000002000000f9ffffff7f000000060000001f0000000300000000080000000000007f000000b200000006000000ff00000099d600000300000007000000050000007f000000dc590000030000000200000009000000f3000000ff0f0000010000000700000000000000000400007ea000000700000080000000ff030000020000000100000007000000040000000200000006000000b040981880000000060000004f0b0000070000000000000004000000da000000d9e1000004000000ff030000ff0f00000100000004000000f50000000300000005000000010000000800000006000000000800000600000000f8ffff010000000700000017f60000180900000008000081000000dc0b00001f000000770f00000500000001000000e1b00000000100001f000000200000000000000060760000a3000000080000000180000003050000010400000200000004000000020000000d000000050000000e030000ff0f00001d0b000001000000050000000200000003000000c50c00000900000006000000020000000700000047e900003f0000000500000001000080020000000700000000000000ff070000050000007e0000000600000001000080040000008c770000bc91a20f0300000008000000050000008000000039060000040000000700000002000000070000003c00000009000000faffffff040000005b000000040000000000000008000000000000000600000000000000070000000000020008000000030000000500000000000000c5c10000020000000080000002000000ffffff7f08000000ce000000040000000400000000000000000000000400000001000000c0ffffff010400000300000000000080018000000100000002000000cb00000006000000200000000600000002000000000100000500000007000000050000000400000005000000001000000500000001040000580000000900000000000000010c000049000000018000000800000008000000ff7f0000bb0000000600000000000000f1530000060000006900000007000000080000000600000000000000030000000600000005000000ff0f0000020000000600000007000000ffffffff00800100ea0300000500000003000000090000005505000000000000040000000000000008000000080000000900000007000000b605000000000000370c00000900000000d94f000100000001000000fdffffff00000000ff7f00008000000000000000ff0f00008c00000000040000090000000400000001000000ffffffff08000000ff0700000400000008260000080000000180000000ffffff04000000060000008100000000000400ff00000008000000d10000007a000000d0f90000010000008d000000030000000000000000000000ff000000d800000006000000583543011d2a000000000000aa000000008000000700000007000000010000000500000000100000ffffffff0500000001000080b60c00000400000009000000080000001e00000006000000ffffffff01800000020000000100000006000000ef01000000000000020000007f0900000100000004000000ffffffff00080000010001000600000029000000000000005cf300004f0400000500000004000000000800000900000004000000ff03000008000000df000000070000000700000004000000000000000397a64b1da30000040000000000000000000000f8ffffff000800000000000000000000ff0f000000040000167900000400000000000000080000000700000006000000d500000081ffffff01000000ff7f000000000000ff7f0000010400000000000001000000010000003600000006000000320c0000060000000900000004000000e80000000000000003000000ca000000000000006d41000008000000090000000400000000800000869700000700000008000000ff7f000004000000070000000900000075000000040000000001000040000000890c0000020000007705000000020000050000007f000000010100007f0000000500000000400000050000008e0f000000000000050000000001000003000000d2090000ff7f00000000000000000000feffffff010000000900000003000000620000000004000020000000008000000900000000000000070000000200000030c7000004000000b800000005000000550000000500000001800000ab000000680b0000ae00000009000000f3000000fdffffff040000000700000062000000020000003b070000000000001f00000000000000000000003f00000002000000010000000500000001000000010000000900000000000000000000000010000004000000faffffff070000000000000000040000fcffffff040000000300000009000000000080000800000001000000000000000600000004000000ff7f000000000000af00000001000000000000000900000000000000ff07000002000000080000000500000002000000ff0000008f050000020000000800000005000000bf000000090000000800000081000000cf9500000200000001000000fffffeff0000000003000000000000008000000003000000ff0000000002000009000000020000007a0c000000000100010100000500000007000000ff7f0000beffffff54210000960f0000000000000100008006000000ffffff7f0001000000000000050000000900000006000000030000000300000000020000ca0800000800000005000000050000000000000020000000ff000000e0000000ff7f0000ff00000000000000090000000100000000000000ff000000d80b00000100000001000000a102000000040000fdffffff0200000000000100ff7f000000000000090000000900000000f0ffff050000000500000001800000ff01000003000000001000000000000001000000850f000001040000060000000800000009000000080000000900000020000000070000007f9d000001000000fdffffffabb10000080000000000000005000000f500000000000000000001000400000007000000070000007d000000385000000800000003000000d2000000090000000300000009000000c0ffffff010000000500000001000000040000002b0f00000000000008000000070000000000000007000000990100000500000008ed00000100000004000000000000005c9e0000000000000800000084ed0000000000000700000001000000010000000300000000000000020000000900000045010000ff000000010000000100000055c60000810000006300000000000000940a000001000000c800000001000000f8ffffffc80241780400000003000000400000000400000004000000d90b000007000000050000000400000000000000040000001f0000000900000005000000e8090000ff0300000010000002000000080000000800000009000000246bc2340500000061f700000100000092000000010000000000010080000000080000000e3300007d00000000000000ca0300000100000001000080020000000000000004000000ff000000040000000000000006000000fa0b000000ffffff060000000300000004000000960e0000060000000600000000000100001000006d0000000100010003cd0000070000000109000007000000000100000600000009000000a806000001000000ff01000080000000d1ffffff02000000010000001cf9ffff190600000100000003000000070000007a080000ffff000001000000000200000300000007000000080000000100010008000000010000007e090000e2000000a408000007000000230000002000000001000000060000000600000011660000fbffffff01000100ff030000860c0000ffffff7f0100008003000000cc06000004000000010000000300000006000000070000007f00000001000000080000000600000007000000000000003f00000008000000f7ffffff0004000004000000070000000500000009000000080000000700000000000000040000000080000020000000ffff00000000000001000000ff0100000800000005060000060000000000ffff01000000d8020000810000003f000000e30a0000f20000000300000040000000010000005000000001000000320000003f0c00000100000001000000000000006000000000080000090000000008000040000000010000000200000001800000050000000100008000000000ff0f000001010000f9ffffff1f0000000010000001000000070000009a080000f8ffffff09060000000000000300000001000000ffffff7f020000003b0d000000000080090000003207f64e00000000010000000200000003000000ffffffff000000000100000001000000010000000100ffff0400000008000000ff7f0000090000000080ffff0100000004000000ff0f000005000000040000000000000006000000ffffff7f7f00000008000000f7ffffff060000000900000009000000ffffff7f01010000ff000000010000000800000005000000070000000200000008000000ff7f00000700000001010000e9ffffff0000000009000000060000000000000008000000d31b0000010000000900000005000000d52e00002c0f000008000000070000000101000003000000010000000400000000000000feffffff05000000ff0f000033000000030000000200000004000000020000008500000000000100060000003f0700000400000004000000800000001f00000000000080000400000000000008000000000000000300000006000000ff070000faffffffa806000080000000060000005300000000f8ffff04000000ffffff7fad6000000000000081000003070000004a00000020000000fcffffffa600000000000000000000007f00000008000000050000000a000000ff7f0000ff00000009000000bd080000c700000001000000060000001dbe000003000000ff000000ffffffff080000008000000006000000080000000200000003000000000000002d190000060000000800000008000000300e0000750400000100000005000000060000000008000068f1d56498ac5e44090000000100010000000200ff7f0000ff01000001000100fffffffffaffffff03000000000100000100000000040000ff000000000000000000000002000000000000000600000000100000ff030000fc98000000000000ff7f000001000080ffffff7f01000080ff0700000900000008000000060000000300000038f00000310000000400000005000000070000002a000000ff00000006000000090000000100000001000000d80000001e6100003f1c000005000000080000001f0000000e4c0000000000000200000000000007030000002c02000006000000ea0400000000000000000000050000000800000002000000000000000100000000000060b10d0000000100001f000000200000000300000042000000ff07000001000000060000000100000000c00000010000000500000003000000b50000000700000000000000ffffff7f8100000004000000430500000700000001000000400000000300000001800000000000000800000007000000020000007f000000050000000200000004000000990000000500000003000000020000000100008009000000010000001f0000000100000006000000000000000200000000000000040000000400000003000000040000000400000004000000400000000900000007000000400000001c00000000800000ffff00005bce00000104000002000000030000000000000007000000f9ffffff00100000060000007f0000009207000005000000070000000600000004000000010000000700000028000000ff7f0000040000000300000009000000efa00000050000000800000002000000030000000100000086a3ffffff010000ff0700000100000006000000070000000c000000e84e00000600000009000000feffffff0001000007000000ff000000ffff00003001000001000000ff0f000002000000010100000000000005000000810000000100000016000000f9ffffff01010000030000007700000001000000ffffff7fffffff7f02000000030000003a03000001040000ff7f0000000820000400000000000000030000000100000010000000000000000500000005000000f7ffffff00040000050000000600000000820100400000006306ffff481000000001000000000000040000007d000000e3e800002000000006000000ff0f00000300000002000000020000000100000020000000080000000001000028080000000000002000000008000000010000000300000000010000060000000500000007000000070000003700000005000000050000000004000001000000b300000004000000fdffffff920000000800000000000000ffffff7f08000000080000000000000020000000cd680000070000001f00000049010000010100008000000005000000060000008afa00000700000009000000080000000100000040000000fdffffff03000000930a0000ffff00000400000081000000f7ffffff0800000007000000af00000000000000ff0000000500000004000000def2ffff070000000500000004000000180400000300000007000000ff070000a50000000800000001e90000a80800000000000001000000040000000900000008000000510f00000200000007000000090000000700000006000000ffff00005bc4ffff020000000000000000080000070000000100000001ffffff0000000067de000000000000ff03ff0008000000f7ffffff00000000010000000700000000020000422a00008d28ffff000100000300000001000000f601000007000000040000007be30000b956d62f01feffff7b08000005000000ffffff7f02000000020000004200000000080000ffffffff080000000400000002000000ff0f0000ffffffff060000000800000001000000ff07000002000000952d0000010000000000000007000000040000000004000008000000030000000500000000000100ff0100000200000004000000000000100300000001000000030000000700000000f0ffff05000000f9ffffff06000000000000000600000008000000ff7f000001000000e8fc00000800000003000000850700002eea0000000000000500000006000000000000000900000005000000070000000600000000000000008000000104000007000000ff0f000004000000160300008f0000001f00000003000000010100003f00000009000000040000000600000006000000060000000300000004000000ff7f0000ff0700000500000002000000b7000000010001000008000009000000090000000100010001800000feffffffb2040000050000000800000001000080010000000100000000000008020000000200000020000000090000000400000000000400ca0b000005000000040000004c67000001800000480900001f0000000000000002000000000000001f0000000180ffff0100010003000000060000000500000007000000090000000200000081000000b9c20000ffffffff00000000ff0100000700000001000000050000000600000002000000ff00000001000000070000000200000000000080dd060000020000003dac000004000000000400000600000000000000070000000600000004000000000000001a670000049649a1ff030000040000003f000000ffffff7f7e000000080000003f00000004000000020000000700000001000100060000000000000007000000e80000000100008055e200009a5000000200000003000000090000001f00000000000000ff03000000000000b801000023710000e606000001800000030000007f0000000700000008000000b7d200000900000001000000090000000100000000000000080000000400000001feffff17450000090000000000000000000000ff0000000600000007000000000000000300000001000100d6060000070000003f0000007fffffffda2b000004000000010000005d0600000600000000fcffff0000000001040000ffff00000800000005000000070000000100000080ffffff06000000030000000c0e000081000000475a271b07000000050000001e0b0000ffff0000360f0000030000000000000006000000000400000200000000000800000000004000000009000000050000000200000000020000000100007af70000600000008a0600005c0500000000000004000000ffff00000800000005000000ffff000009000000ffffff7f02000000d1000000080000000600000003000000e9ebe904090000000100000004000000ffff00000700000000100000c95e0000ff01000000000000fbffffffab0e000000000000020000002700000002000000090000000000008001000000040000000300000004000000050000000000000006000000ffffffffff0100000080000007000000ff070000df00000008000000be69000002000000ff0f00000600000000000000080000000400000001000080ffff0000c10b0000060000006504000000020000feffffff020000000000000001000000000000000d96000000000000000000807f000000000000009500000058000000ff7f000001000000090000000300000007000000ffff00000400000007000000060000000700000006000000000800000000000006000000040000007f000000070000000100008002000000000000000800000001000100c1ffffff04000000010000000080ffff0000000000020000520000005a3800000500000000f0fffffeffffff810000000104000000000000ff070000a8070000020900006ef90000ff0300000700000001000000010001003f00000007000000c0010000380000000200000000000000030000000200000000ad191d04000000030000000900000000010000685b0000001000000700000005000000ffffffffac050000004000000100000019050000000000000700000000000000010000800900000080000000000400000010000003000000060000000500000001000000000000000000000009000000ff0100001ebd000003000000ff00000003000000000001000100010001000000010100003f0000000500000002000000000400007f000000ff0f00000500000002000000"]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x29021) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 01:48:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 01:48:54 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}) 01:48:54 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) creat(&(0x7f0000003140)='./file0\x00', 0x0) dup2(r0, r1) 01:48:54 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}) 01:48:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 01:48:54 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000002c40)=ANY=[@ANYBLOB="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"]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x29021) write$evdev(r1, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 01:48:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:54 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:54 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}) 01:48:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 01:48:54 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}) 01:48:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 01:48:54 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x1}, 0x6e) 01:48:55 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) creat(&(0x7f0000003140)='./file0\x00', 0x0) dup2(r0, r1) 01:48:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) fallocate(r1, 0x11, 0x0, 0x80008010000) 01:48:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:55 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:55 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="0f0108830c0200004b020000080000003b00000085c4ffff0000000000000000e76b6750f8680a74d72715455c69ec8e112bdb0000000000000000d2a322319fe7f500d99a2d522cb2e2c6bd826045d2d54d821d442200925039d1456c0b74e93b3c6a8dc4371b47e3bc7fa70265c2bbe4e83d007b82ae65ebce6c3c3004773158b9edf0512cbf19fa867bab3254d803f11caaf23a66ca9f534d691e5c45687ca06b71037bd407480d0f7cc20d119044f161ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e549da8191910eaa523596d17ecb699528e30362ae5f716235ee29f2fbe8797cf96ab130774a2ef060d6a3d48fbef5e553645ebbd6afaff7c531e27fafdda3b3824abb5057682a53ab9c3a2df9da27899f535e38f6a0b38bd9142fc9e624b27b1bd918c660f3b8659e43b75d9a951675880c5b9a415e5b25674d91ec8cddea15c44a9895fd0ce1f27cc0502c4a8d2abc628071ea37280664c415444d51412e4b2223de8bf50eef095b502de4a412cf442ac72bb08291a8cf85f1d9a8c355bb91b2dc22737514197836b7c2e24f76080b873e9dda33f0af245f64d6e659f8bf3c6fe9000089a8937b002e6fbaa14ab3afd4afcf625c3de0ddb559fbadc48f4317320bdb0cba12be6dfac4bb75d3feedfe3e61c6296488bb9e8225a2d0569197a40f2e4615be6e"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:57 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="0f0108830c0200004b020000080000003b00000085c4ffff0000000000000000e76b6750f8680a74d72715455c69ec8e112bdb0000000000000000d2a322319fe7f500d99a2d522cb2e2c6bd826045d2d54d821d442200925039d1456c0b74e93b3c6a8dc4371b47e3bc7fa70265c2bbe4e83d007b82ae65ebce6c3c3004773158b9edf0512cbf19fa867bab3254d803f11caaf23a66ca9f534d691e5c45687ca06b71037bd407480d0f7cc20d119044f161ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e549da8191910eaa523596d17ecb699528e30362ae5f716235ee29f2fbe8797cf96ab130774a2ef060d6a3d48fbef5e553645ebbd6afaff7c531e27fafdda3b3824abb5057682a53ab9c3a2df9da27899f535e38f6a0b38bd9142fc9e624b27b1bd918c660f3b8659e43b75d9a951675880c5b9a415e5b25674d91ec8cddea15c44a9895fd0ce1f27cc0502c4a8d2abc628071ea37280664c415444d51412e4b2223de8bf50eef095b502de4a412cf442ac72bb08291a8cf85f1d9a8c355bb91b2dc22737514197836b7c2e24f76080b873e9dda33f0af245f64d6e659f8bf3c6fe9000089a8937b002e6fbaa14ab3afd4afcf625c3de0ddb559fbadc48f4317320bdb0cba12be6dfac4bb75d3feedfe3e61c6296488bb9e8225a2d0569197a40f2e4615be6e"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 01:48:57 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000140)=""/125, 0x7d) r3 = syz_open_pts(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 01:48:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 01:48:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 01:48:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x37, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 01:48:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x37, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 01:48:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 01:48:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x37, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 01:48:59 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:48:59 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:48:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x37, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 01:48:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:48:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ioctl$VT_RELDISP(r2, 0x5605) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000740)=0x1e) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000003c0)=0xc) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, r6, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fchdir(0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000e80)=ANY=[@ANYBLOB="0f0108830c0200004b020000080000003b00000085c4ffff0000000000000000e76b6750f8680a74d72715455c69ec8e112bdb0000000000000000d2a322319fe7f500d99a2d522cb2e2c6bd826045d2d54d821d442200925039d1456c0b74e93b3c6a8dc4371b47e3bc7fa70265c2bbe4e83d007b82ae65ebce6c3c3004773158b9edf0512cbf19fa867bab3254d803f11caaf23a66ca9f534d691e5c45687ca06b71037bd407480d0f7cc20d119044f161ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e549da8191910eaa523596d17ecb699528e30362ae5f716235ee29f2fbe8797cf96ab130774a2ef060d6a3d48fbef5e553645ebbd6afaff7c531e27fafdda3b3824abb5057682a53ab9c3a2df9da27899f535e38f6a0b38bd9142fc9e624b27b1bd918c660f3b8659e43b75d9a951675880c5b9a415e5b25674d91ec8cddea15c44a9895fd0ce1f27cc0502c4a8d2abc628071ea37280664c415444d51412e4b2223de8bf50eef095b502de4a412cf442ac72bb08291a8cf85f1d9a8c355bb91b2dc22737514197836b7c2e24f76080b873e9dda33f0af245f64d6e659f8bf3c6fe9000089a8937b002e6fbaa14ab3afd4afcf625c3de0ddb559fbadc48f4317320bdb0cba12be6dfac4bb75d3feedfe3e61c6296488bb9e8225a2d0569197a40f2e4615be6e"], 0x3d9) fsetxattr$system_posix_acl(r8, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2, 0x3) io_setup(0xffffffffffffffff, &(0x7f0000000780)) 01:48:59 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:48:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:48:59 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:48:59 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 825.621971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 825.701566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 825.772975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12340 sclass=netlink_route_socket 01:49:00 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:00 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 01:49:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:49:00 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:00 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 01:49:00 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) [ 826.416475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 826.439461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 826.493792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12340 sclass=netlink_route_socket [ 826.536200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 826.569432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 826.579417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12340 sclass=netlink_route_socket 01:49:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:02 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 01:49:02 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:49:02 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:02 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 828.524081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.535414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.547424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.558368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket 01:49:02 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:02 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:02 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) [ 828.569653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12340 sclass=netlink_route_socket [ 828.580631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12340 sclass=netlink_route_socket [ 828.586789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.587463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.587558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12340 sclass=netlink_route_socket 01:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:49:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 828.796389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.824412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.850783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.878085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.894123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.904630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 828.914650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 828.924667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 828.934769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 01:49:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 01:49:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:49:05 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:49:05 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:49:05 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 01:49:05 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 831.595278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket [ 831.617819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25955 sclass=netlink_route_socket 01:49:05 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 831.644546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 01:49:05 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:05 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:49:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:08 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r1, 0x0, 0x3d1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:49:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{0x8, 0x0, r3}]}, 0x2c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:49:11 executing program 5: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:11 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40400) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:49:11 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40400) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:49:11 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40400) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:49:11 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) unshare(0x40400) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:49:11 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:11 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f000000c6c0), 0x25f, &(0x7f000000c700)=""/9, 0x9}}], 0x2, 0x0, &(0x7f000000e2c0)={0x77359400}) sendmmsg(r0, &(0x7f000000ac80), 0x40000000000018b, 0xb605) 01:49:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f000000c6c0), 0x25f, &(0x7f000000c700)=""/9, 0x9}}], 0x2, 0x0, &(0x7f000000e2c0)={0x77359400}) sendmmsg(r0, &(0x7f000000ac80), 0x40000000000018b, 0xb605) 01:49:14 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x3ff) 01:49:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f000000c6c0), 0x25f, &(0x7f000000c700)=""/9, 0x9}}], 0x2, 0x0, &(0x7f000000e2c0)={0x77359400}) sendmmsg(r0, &(0x7f000000ac80), 0x40000000000018b, 0xb605) 01:49:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:14 executing program 5: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:14 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1, &(0x7f000000a080)=""/4096, 0x1000}}, {{&(0x7f000000c440)=@hci, 0x80, &(0x7f000000c6c0), 0x25f, &(0x7f000000c700)=""/9, 0x9}}], 0x2, 0x0, &(0x7f000000e2c0)={0x77359400}) sendmmsg(r0, &(0x7f000000ac80), 0x40000000000018b, 0xb605) 01:49:14 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x3ff) 01:49:14 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x3ff) 01:49:14 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) write$P9_RLERRORu(r1, 0x0, 0x3ff) 01:49:14 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000400000000000001"]) 01:49:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000400000000000001"]) 01:49:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000400000000000001"]) 01:49:15 executing program 5: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:15 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000400000000000001"]) 01:49:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:15 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) [ 841.993611] audit: type=1400 audit(1550022555.996:17): avc: denied { write } for pid=26739 comm="syz-executor.3" name="net" dev="proc" ino=100698 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 842.240334] audit: type=1400 audit(1550022556.236:18): avc: denied { setattr } for pid=26739 comm="syz-executor.3" name="net" dev="proc" ino=100698 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 01:49:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 01:49:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:49:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:49:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:49:17 executing program 5: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:49:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:17 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:17 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0xbd3, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = creat(0x0, 0x3e) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$TIOCSCTTY(r4, 0x540e, 0xd8ad28d) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getpid() fstat(r0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000200)={'gretap0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}}) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) bind$packet(r0, 0x0, 0x0) 01:49:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 4: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:49:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:49:18 executing program 4: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 844.830112] PF_BRIDGE: RTM_SETLINK with unknown ifindex 01:49:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:49:18 executing program 4: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 844.977740] PF_BRIDGE: RTM_SETLINK with unknown ifindex 01:49:19 executing program 4: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:49:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:49:19 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) clone(0x20002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE\x0fLinux'}, 0x10) [ 845.141263] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 845.191682] SELinux: policydb string SELinux does not match my string SE Linux [ 845.209430] SELinux: policydb string SELinux does not match my string SE Linux 01:49:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070800001f00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:49:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 01:49:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) [ 845.412455] PF_BRIDGE: RTM_SETLINK with unknown ifindex 01:49:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic='f']}, 0x18}}, 0x0) 01:49:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 01:49:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic='f']}, 0x18}}, 0x0) 01:49:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 01:49:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic='f']}, 0x18}}, 0x0) 01:49:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000040)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 01:49:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic='f']}, 0x18}}, 0x0) 01:49:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup(r0) fchdir(r1) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000040)) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'ifb0\x00'}) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='ifb0\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='ifb0\x00']) write(r4, &(0x7f00000001c0), 0xfffffef3) mknod(&(0x7f0000000080)='./file0\x00', 0x820, 0x1) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) set_thread_area(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') close(r0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400f2440701000700"], 0x9) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x2, 0x3b, 0x7fffffff, 0x82}) creat(&(0x7f0000000040)='./bus\x00', 0x20000000) fsetxattr(r5, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 01:49:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:19 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="fc00000049000701ab092500090007000aab0700000000001d00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 01:49:19 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 01:49:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:19 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 01:49:20 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 01:49:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 01:49:20 executing program 4: clock_gettime(0xfffffffffffffbff, 0x0) 01:49:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) [ 846.203563] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:49:20 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:49:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 01:49:20 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 01:49:20 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x0) 01:49:20 executing program 4: clock_gettime(0xfffffffffffffbff, 0x0) [ 846.342359] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:49:20 executing program 4: clock_gettime(0xfffffffffffffbff, 0x0) 01:49:20 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:49:20 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x0) 01:49:20 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 01:49:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 01:49:20 executing program 4: clock_gettime(0xfffffffffffffbff, 0x0) 01:49:20 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 01:49:20 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:49:20 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 846.499379] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:49:20 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x0) 01:49:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 01:49:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:49:20 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:49:20 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 01:49:20 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:49:20 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x0) [ 846.654003] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "d1eb309558629b3e82b16b360a523b5ff62451e606affe3ebf"}, 0x24) 01:49:20 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02090000020000000000e4ffffff0042"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:49:20 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:20 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="aeb8e957d960e61f43e927f2c49e88ddbb9dbf9aeadac6178cc37001cf09a15a89807fe9f36227cafbbe9fe9e1a742a412a04a327c164c2a869115a932eecee63fdf01f2a70380f5c21717f23558fabd86a95c2867aba5fc0b5371802be0b002fb2d92622119862161aba80604b749a678ab8c003d365a8ca092f40fecf2c17bb7ebaacc4d7aea1bcb1b7838433c01f0702f580f4c895e30e09056404904ce3eead1d522c677d782127dc067f98988452597231f086761028b241fe154dedbad4f96b8083d320b5b52775758dcad1966828c940c63bde5dac2f81733d4e6681fe145f8668dc22aa3b0afc774c146f581fca19b0e8ffc8b9596be7b", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "d1eb309558629b3e82b16b360a523b5ff62451e606affe3ebf"}, 0x24) 01:49:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "d1eb309558629b3e82b16b360a523b5ff62451e606affe3ebf"}, 0x24) 01:49:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 01:49:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 01:49:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "d1eb309558629b3e82b16b360a523b5ff62451e606affe3ebf"}, 0x24) 01:49:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:21 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:21 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:21 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x20) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 01:49:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) 01:49:21 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:21 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) 01:49:21 executing program 5: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:21 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:21 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:21 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x20) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:49:22 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:22 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:22 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:22 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x20) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:49:22 executing program 5: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:22 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:22 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:22 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x20) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:49:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:23 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="0204000073d1600000000000fff55b42b90516db4d699502c555cfe757489ca44b29d9fde6ea94211af8792dda0faee3f63c11adeda1a819f9954bab5b98aa1da7006d918df622688f717e72d5913ee486a17aaa", 0x54, 0x0, 0x0, 0x0) 01:49:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:24 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:24 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:24 executing program 5: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x3, 0x23, 0x206}, 0x161ac83420c750b8) socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='TIPC\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r1, &(0x7f00000004c0)=""/65, 0x41) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="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", 0xfb}], 0x1, 0x51fca9ddf08d86c0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) fchdir(r3) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x220, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80000001}}, [""]}, 0x24}}, 0x5) 01:49:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0xfffffffffffffe2d, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 01:49:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 850.267222] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 01:49:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 851.075151] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 01:49:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:25 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 851.856974] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 01:49:25 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) [ 851.917003] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 01:49:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 852.025709] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 01:49:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 01:49:26 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:26 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:49:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000180)='./bus\x00', 0x0) 01:49:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0xfffffffffffffe8b, 'SE\tLinux'}, 0xff0e) [ 852.260006] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 01:49:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 852.302565] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 01:49:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:26 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 852.354720] SELinux: policydb string length -373 does not match expected length 8 01:49:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) [ 852.433943] SELinux: policydb string length -373 does not match expected length 8 [ 852.438179] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 852.452979] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 01:49:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0xfffffffffffffe8b, 'SE\tLinux'}, 0xff0e) [ 852.565626] SELinux: policydb string length -373 does not match expected length 8 01:49:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:49:26 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0xfffffffffffffe8b, 'SE\tLinux'}, 0xff0e) 01:49:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000180)='./bus\x00', 0x0) 01:49:26 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000100)='TRUE', 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xffffffffffffffdc, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xfffffffffffffea8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, r2}, 0x14) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) finit_module(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 01:49:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:49:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000180)='./bus\x00', 0x0) 01:49:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0xfffffffffffffe8b, 'SE\tLinux'}, 0xff0e) [ 852.937362] SELinux: policydb string length -373 does not match expected length 8 [ 852.959020] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 01:49:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:49:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000180)='./bus\x00', 0x0) 01:49:27 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) [ 853.078757] SELinux: policydb string length -373 does not match expected length 8 01:49:27 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 01:49:27 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$P9_RSYMLINK(r0, 0x0, 0x0) 01:49:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 01:49:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 01:49:27 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 01:49:27 executing program 3: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') 01:49:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) 01:49:27 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 01:49:27 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 01:49:27 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="12000000320003000000000000a1334a05e0", 0x12, 0x0, 0x0, 0x0) 01:49:27 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:49:27 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x400000002, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000380), 0x4) [ 853.794928] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.802830] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.810215] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.816898] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.824623] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.831374] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.838063] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.845364] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.852120] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.859127] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.865852] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 853.876919] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz1] on syz1 01:49:27 executing program 3: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') 01:49:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="12000000320003000000000000a1334a05e0", 0x12, 0x0, 0x0, 0x0) 01:49:27 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:49:27 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:49:27 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/182) 01:49:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="12000000320003000000000000a1334a05e0", 0x12, 0x0, 0x0, 0x0) 01:49:28 executing program 2: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') 01:49:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="12000000320003000000000000a1334a05e0", 0x12, 0x0, 0x0, 0x0) 01:49:28 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) [ 854.517891] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.524735] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.531918] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.538635] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.545350] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.552059] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.559043] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 01:49:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x400000002, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000380), 0x4) 01:49:28 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:49:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000006dbd00601524c9000000000000150000000000000000000000000000000000"], 0x58) 01:49:28 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x103}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:28 executing program 3: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') 01:49:28 executing program 2: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') [ 854.566332] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.573044] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.579756] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.586423] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 854.596019] hid-generic 0000:0000:0000.001D: hidraw0: HID v0.00 Device [syz1] on syz1 01:49:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000006dbd00601524c9000000000000150000000000000000000000000000000000"], 0x58) 01:49:28 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:49:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000006dbd00601524c9000000000000150000000000000000000000000000000000"], 0x58) 01:49:28 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 854.709351] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.741979] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 01:49:28 executing program 5: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 01:49:28 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000006dbd00601524c9000000000000150000000000000000000000000000000000"], 0x58) [ 854.789291] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.823382] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.868336] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.890246] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.919354] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.932702] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.940226] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.946983] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.953962] hid-generic 0000:0000:0000.001E: unknown main item tag 0x0 [ 854.971481] hid-generic 0000:0000:0000.001E: hidraw0: HID v0.00 Device [syz1] on syz1 01:49:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x400000002, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000380), 0x4) 01:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x8004, 0x2) 01:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x0) 01:49:29 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:29 executing program 3: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') 01:49:29 executing program 2: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file1\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file1\x00') 01:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x0) 01:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x8004, 0x2) 01:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x0) 01:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x8004, 0x2) [ 855.579319] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.607271] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 01:49:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000002a40)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x324, 0x0) 01:49:29 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x3, 0x8004, 0x2) [ 855.628665] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.651147] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.673256] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.680775] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.687789] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.695303] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.702355] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.710420] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.722361] hid-generic 0000:0000:0000.001F: unknown main item tag 0x0 [ 855.776106] hid-generic 0000:0000:0000.001F: hidraw0: HID v0.00 Device [syz1] on syz1 01:49:30 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x400000002, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000380), 0x4) 01:49:30 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 856.381766] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.394155] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.402228] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.409647] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.423207] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.437085] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.450829] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.457843] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.466383] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.473346] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.481843] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 856.508486] hid-generic 0000:0000:0000.0020: hidraw0: HID v0.00 Device [syz1] on syz1 01:49:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:32 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r1, 0x7) 01:49:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:32 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r1, 0x7) 01:49:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r1, 0x7) 01:49:32 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 858.524418] input: syz1 as /devices/virtual/input/input74 01:49:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r1, 0x7) 01:49:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 859.278346] input: syz1 as /devices/virtual/input/input75 01:49:35 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:35 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 861.545876] input: syz1 as /devices/virtual/input/input76 01:49:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 862.046826] input: syz1 as /devices/virtual/input/input77 01:49:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) [ 862.396175] input: syz1 as /devices/virtual/input/input78 [ 862.414722] input: syz1 as /devices/virtual/input/input79 01:49:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00060000000700000008000300000000000000c27ed0e81f00030000000000000067681bfd760000000000000000fb6cfa040000"}, 0x4b) 01:49:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:38 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:49:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00060000000700000008000300000000000000c27ed0e81f00030000000000000067681bfd760000000000000000fb6cfa040000"}, 0x4b) [ 864.580954] input: syz1 as /devices/virtual/input/input80 [ 864.599151] input: syz1 as /devices/virtual/input/input81 [ 864.630210] input: syz1 as /devices/virtual/input/input82 01:49:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00060000000700000008000300000000000000c27ed0e81f00030000000000000067681bfd760000000000000000fb6cfa040000"}, 0x4b) 01:49:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00060000000700000008000300000000000000c27ed0e81f00030000000000000067681bfd760000000000000000fb6cfa040000"}, 0x4b) 01:49:38 executing program 1: clone(0x3902001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0xb) ptrace$cont(0x20, r0, 0x0, 0x0) 01:49:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x283}, 0x96) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:49:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x48, "d12b9b5ee54c9c29598f2383565a639995cb222479e0f2a7a4ed3878c82c7e56b67c8b00101434e95dfed6ab5771b75bba3fa4ddcabb4900", "9d003448f0ee4b3498ae01e17ef9a7e6a666cb3106948d99baad18895f36b14a4528edca0d42f156a78e4688b80d6ed6334ad0f7ab816b7940000000f2e08d5e", "416078e896e9db7feb83dc34bb025de39535ddcd228e5f6f9fada1b925e5ecf8"}) [ 865.170970] loop_reread_partitions: partition scan of loop0 (+^L)Y#VZc"$y8x,~V|) failed (rc=-13) 01:49:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) 01:49:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x48, "d12b9b5ee54c9c29598f2383565a639995cb222479e0f2a7a4ed3878c82c7e56b67c8b00101434e95dfed6ab5771b75bba3fa4ddcabb4900", "9d003448f0ee4b3498ae01e17ef9a7e6a666cb3106948d99baad18895f36b14a4528edca0d42f156a78e4688b80d6ed6334ad0f7ab816b7940000000f2e08d5e", "416078e896e9db7feb83dc34bb025de39535ddcd228e5f6f9fada1b925e5ecf8"}) 01:49:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x48, "d12b9b5ee54c9c29598f2383565a639995cb222479e0f2a7a4ed3878c82c7e56b67c8b00101434e95dfed6ab5771b75bba3fa4ddcabb4900", "9d003448f0ee4b3498ae01e17ef9a7e6a666cb3106948d99baad18895f36b14a4528edca0d42f156a78e4688b80d6ed6334ad0f7ab816b7940000000f2e08d5e", "416078e896e9db7feb83dc34bb025de39535ddcd228e5f6f9fada1b925e5ecf8"}) 01:49:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x81, 0x2000, 0xc, 0xffffffff, 0x7, 0x5, 0x0, 0xba5, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x100, 0x0, 0x200, 0xff, 0xfffe00, 0x5c57, 0xa9ea, 0x6, 0xffff, 0x8, 0x1, 0x7ff, 0x0, 0x0, 0x7, 0x4, 0x100000000, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x100000001, 0x4, 0x7, 0x5, 0x0, 0x2}, 0xffffffffffffff9c, 0x8, 0xffffffffffffff9c, 0xc) syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) dup2(r2, r1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x0, 0x0, &(0x7f0000000340)=0x1, 0x1) dup2(r1, r0) tkill(r3, 0x15) [ 865.394257] input: syz1 as /devices/virtual/input/input83 01:49:40 executing program 4: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:49:41 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000400f90001000000200000aae20d"], 0x12}}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 01:49:41 executing program 1: clone(0x3902001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0xb) ptrace$cont(0x20, r0, 0x0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 925.586167] binder: undelivered transaction 68, process died. [ 925.592629] binder: undelivered transaction 69, process died. [ 925.598530] binder: undelivered transaction 70, process died. [ 925.604936] binder: undelivered transaction 71, process died. [ 925.610861] binder: undelivered transaction 72, process died. [ 925.616760] binder: undelivered transaction 74, process died. [ 925.624093] binder: undelivered transaction 73, process died. [ 925.630261] binder: undelivered transaction 75, process died. [ 925.636346] binder: undelivered transaction 76, process died. [ 925.642310] binder: undelivered transaction 77, process died. [ 925.648344] binder: undelivered transaction 78, process died. [ 925.654272] binder: undelivered transaction 79, process died. [ 925.660193] binder: undelivered transaction 80, process died. [ 925.666093] binder: undelivered transaction 81, process died. [ 925.672694] binder: undelivered transaction 82, process died. [ 925.678619] binder: undelivered transaction 83, process died. [ 925.684558] binder: undelivered transaction 84, process died. [ 925.690506] binder: undelivered transaction 86, process died. [ 925.696412] binder: undelivered transaction 85, process died. [ 925.702482] binder: undelivered transaction 87, process died. [ 925.708380] binder: undelivered transaction 88, process died. [ 925.714325] binder: undelivered transaction 89, process died. [ 925.720230] binder: undelivered transaction 90, process died. [ 925.726118] binder: undelivered transaction 91, process died. [ 925.732047] binder: undelivered transaction 93, process died. [ 925.737948] binder: undelivered transaction 94, process died. [ 925.743883] binder: undelivered transaction 92, process died. [ 925.749809] binder: undelivered transaction 95, process died. [ 925.755731] binder: undelivered transaction 96, process died. [ 925.761632] binder: undelivered transaction 97, process died. [ 925.767521] binder: undelivered transaction 98, process died. [ 925.773440] binder: undelivered transaction 99, process died. [ 925.779491] binder: undelivered transaction 100, process died. [ 925.785752] binder: send failed reply for transaction 114, target dead [ 925.792478] binder: send failed reply for transaction 117, target dead [ 925.799198] binder: send failed reply for transaction 120, target dead [ 925.805907] binder: send failed reply for transaction 123, target dead [ 925.812611] binder: send failed reply for transaction 126, target dead [ 925.819319] binder: send failed reply for transaction 129, target dead [ 925.826010] binder: send failed reply for transaction 132, target dead [ 925.832711] binder: send failed reply for transaction 135, target dead [ 925.839563] binder: send failed reply for transaction 138, target dead [ 925.846282] binder: send failed reply for transaction 141, target dead [ 925.853536] binder: send failed reply for transaction 144, target dead [ 925.860243] binder: send failed reply for transaction 147, target dead [ 925.866935] binder: send failed reply for transaction 150, target dead [ 925.873659] binder: send failed reply for transaction 153, target dead [ 925.880355] binder: send failed reply for transaction 156, target dead [ 925.887044] binder: send failed reply for transaction 159, target dead [ 925.893756] binder: send failed reply for transaction 162, target dead [ 1121.608893] INFO: task syz-executor.0:2178 blocked for more than 140 seconds. [ 1121.616327] Not tainted 4.4.174+ #4 [ 1121.620494] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1121.628456] syz-executor.0 D ffff8801c7bd79d8 24736 2178 1 0x00000004 [ 1121.635945] ffff8801c7bd79d8 ffff8801d2510000 3ab93f2508f922d0 ffff8801d2510000 [ 1121.644008] 0000000000000001 ffff8801d2510800 ffff8801db61f180 ffff8801db61f1a8 [ 1121.652059] ffff8801db61e898 ffff8801d6bc2f80 ffff8801d2510000 ffffed0038f7a001 [ 1121.660250] Call Trace: [ 1121.662831] [] schedule+0x99/0x1d0 [ 1121.668007] [] schedule_preempt_disabled+0x13/0x20 [ 1121.674660] [] mutex_lock_nested+0x3c2/0xb80 [ 1121.680725] [] ? blkdev_reread_part+0x1f/0x40 [ 1121.686860] [] ? find_next_bit+0x44/0x50 [ 1121.692803] [] ? mutex_trylock+0x500/0x500 [ 1121.698781] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1121.705668] [] blkdev_reread_part+0x1f/0x40 [ 1121.711652] [] loop_reread_partitions+0x7c/0x90 [ 1121.717954] [] loop_clr_fd+0x7f1/0xa70 [ 1121.723497] [] lo_ioctl+0x7b6/0x1a70 [ 1121.728922] [] ? debug_check_no_obj_freed+0x159/0x6e0 [ 1121.735755] [] ? loop_queue_work+0x2290/0x2290 [ 1121.741993] [] blkdev_ioctl+0xed9/0x1940 [ 1121.747768] [] ? blkpg_ioctl+0x900/0x900 [ 1121.753491] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 1121.760413] [] ? debug_check_no_obj_freed+0x2b9/0x6e0 [ 1121.767239] [] ? get_unused_fd_flags+0xd0/0xd0 [ 1121.773479] [] ? check_preemption_disabled+0x3c/0x200 [ 1121.780315] [] ? check_preemption_disabled+0x3c/0x200 [ 1121.787141] [] block_ioctl+0xde/0x120 [ 1121.792736] [] ? blkdev_read_iter+0x160/0x160 [ 1121.798900] [] do_vfs_ioctl+0x6e7/0xfa0 [ 1121.804528] [] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 1121.811993] [] ? ioctl_preallocate+0x200/0x200 [ 1121.818223] [] ? do_sys_open+0x237/0x600 [ 1121.823950] [] ? filp_open+0x70/0x70 [ 1121.829312] [] ? SyS_mkdirat+0x164/0x250 [ 1121.835131] [] ? task_work_run+0x251/0x2b0 [ 1121.841535] [] ? security_file_ioctl+0x8f/0xc0 [ 1121.847779] [] SyS_ioctl+0x8f/0xc0 [ 1121.852979] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 1121.859571] 2 locks held by syz-executor.0/2178: [ 1121.865352] #0: (loop_ctl_mutex/1){+.+.+.}, at: [] lo_ioctl+0x85/0x1a70 [ 1121.874644] #1: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 1121.884426] Sending NMI to all CPUs: [ 1121.888405] NMI backtrace for cpu 0 [ 1121.892039] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #4 [ 1121.898275] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 1121.904353] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 1121.912755] RSP: 0018:ffffffff82e07db0 EFLAGS: 00000246 [ 1121.918186] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 1121.925587] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 1121.932868] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 1121.940144] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1121.947417] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 1121.954865] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 1121.963103] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1121.968990] CR2: 0000000000ddd000 CR3: 00000001d4f2d000 CR4: 00000000001606b0 [ 1121.976258] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1121.983654] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1121.990928] Stack: [ 1121.993076] ffffffff81020b16 ffffffff82e00000 0000000000000000 ffffffff82e08000 [ 1122.000638] dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 ffffffff81022d50 [ 1122.008175] ffffffff82e07e08 ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 [ 1122.015889] Call Trace: [ 1122.018464] [] ? default_idle+0x56/0x3d0 [ 1122.024199] [] arch_cpu_idle+0x10/0x20 [ 1122.029892] [] default_idle_call+0x48/0x70 [ 1122.035840] [] cpu_startup_entry+0x6d1/0x810 [ 1122.041929] [] ? complete+0x18/0x70 [ 1122.047203] [] ? call_cpuidle+0xe0/0xe0 [ 1122.052835] [] ? schedule+0xab/0x1d0 [ 1122.058253] [] rest_init+0x190/0x199 [ 1122.063652] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 1122.071706] [] start_kernel+0x64a/0x67e [ 1122.077319] [] ? thread_stack_cache_init+0xb/0xb [ 1122.083742] [] ? early_idt_handler_array+0x120/0x120 [ 1122.090503] [] ? early_idt_handler_array+0x120/0x120 [ 1122.097258] [] x86_64_start_reservations+0x29/0x2b [ 1122.103852] [] x86_64_start_kernel+0x137/0x15a [ 1122.110080] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 1122.129189] NMI backtrace for cpu 1 [ 1122.132826] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 1122.139247] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 1122.145302] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 1122.154230] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 1122.159774] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 1122.167058] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 1122.174360] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 1122.181641] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 1122.189222] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 1122.197327] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 1122.205920] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1122.211803] CR2: 0000000000dfba50 CR3: 00000001d4f30000 CR4: 00000000001606b0 [ 1122.219198] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1122.226484] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1122.233782] Stack: [ 1122.235926] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 1122.243472] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 1122.251085] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 1122.258637] Call Trace: [ 1122.261246] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 1122.267647] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 1122.275025] [] ? print_lock+0xa8/0xab [ 1122.280500] [] ? irq_force_complete_move+0x330/0x330 [ 1122.287331] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 1122.294375] [] watchdog.cold+0xd3/0xee [ 1122.300100] [] ? watchdog+0xac/0xa00 [ 1122.305460] [] ? reset_hung_task_detector+0x20/0x20 [ 1122.312145] [] kthread+0x273/0x310 [ 1122.317329] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 1122.324175] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 1122.330512] [] ? finish_task_switch+0x1e1/0x660 [ 1122.336825] [] ? finish_task_switch+0x1b3/0x660 [ 1122.343160] [] ? __schedule+0x7af/0x1ee0 [ 1122.348874] [] ? __schedule+0x7a3/0x1ee0 [ 1122.354579] [] ? __schedule+0x7af/0x1ee0 [ 1122.360297] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 1122.366955] [] ret_from_fork+0x55/0x80 [ 1122.372594] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 1122.379286] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 1122.398536] Kernel panic - not syncing: hung_task: blocked tasks [ 1122.404688] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 1122.411069] 0000000000000000 83fcf330fe945e98 ffff8800001d7c60 ffffffff81aad1a1 [ 1122.419079] ffff8801d2510000 ffffffff82872120 dffffc0000000000 0000000000000002 [ 1122.427082] 00000000003fffa4 ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 1122.435089] Call Trace: [ 1122.437658] [] dump_stack+0xc1/0x120 [ 1122.443003] [] panic+0x1b9/0x37b [ 1122.447994] [] ? add_taint.cold+0x16/0x16 [ 1122.453770] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 1122.461020] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 1122.468270] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 1122.475522] [] watchdog.cold+0xe4/0xee [ 1122.481046] [] ? watchdog+0xac/0xa00 [ 1122.486393] [] ? reset_hung_task_detector+0x20/0x20 [ 1122.493129] [] kthread+0x273/0x310 [ 1122.498297] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 1122.504947] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 1122.511254] [] ? finish_task_switch+0x1e1/0x660 [ 1122.517552] [] ? finish_task_switch+0x1b3/0x660 [ 1122.523941] [] ? __schedule+0x7af/0x1ee0 [ 1122.529630] [] ? __schedule+0x7a3/0x1ee0 [ 1122.535331] [] ? __schedule+0x7af/0x1ee0 [ 1122.541520] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 1122.548168] [] ret_from_fork+0x55/0x80 [ 1122.553684] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 1122.560906] Kernel Offset: disabled [ 1122.564529] Rebooting in 86400 seconds..