, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:07 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000280)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xc4}, 0x0) 01:37:07 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x20}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x20000000000, 0x0, 0xfffffd00) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) fgetxattr(r0, &(0x7f0000000000)=@random={'os2.', '\\ppp1systemmd5sum\x00'}, &(0x7f0000000040)=""/20, 0x14) 01:37:07 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) alarm(0xff) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:07 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @remote}, 0x0, 0x0, 0x0, 0x0, 0x104, &(0x7f0000000040)='ip6gre0\x00', 0x7, 0xffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x101, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x3, 0x200000, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/174, 0xae}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/184, 0xb8}], 0x3, &(0x7f0000000400)=""/61, 0x3d}, 0x10061) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:08 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x80) sendto$inet(r0, &(0x7f00000001c0)="9f9a23173f80c1ac85d350262ecb64557c378671f15c74d9c283c74ac9038890aa66d24f43b8abfcbd20042862c0bbc96e906d157e1e816491acbcb799ae4dfb1caa66cf60ab99d8e7729baac846152650e563a9c2631539eacee252dfb0a61f2495db4555d8bda5c5a474efad08118374d6be408925930b1595f4bfad20d1474574c7870428db26d64f514415fb6aede3ca384bcb0288e8a1667a25edf0a1a61ddc4d03ec6453abf100a4e41702f0eefc354c7533b4878492745e31", 0xbc, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') getsockopt$inet6_buf(r0, 0x29, 0xd38de2ab58865c14, &(0x7f0000000380)=""/96, &(0x7f0000000400)=0x60) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5b}]}]}, 0x28}}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:08 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x6, 0x40, 0xe59, 0x80, 0x0, 0x6, 0x40, 0x3, 0x3}}, 0x43) openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x1) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000240)=@fragment={0xc, 0x0, 0x800, 0x9, 0x0, 0x83, 0x66}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 0: r0 = inotify_init1(0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x309) request_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0xfffffffffffffffa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) dup3(r2, r1, 0x80000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f00000002c0)=""/199, 0xc7}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)=0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x10) fcntl$setsig(r0, 0xa, 0x1d) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) 01:37:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 0: mkdir(&(0x7f00000000c0)='./file0/../file0\x00', 0x7) lsetxattr$security_selinux(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:netlabel_mgmt_exec_t:s0-', 0x2a, 0x0) 01:37:08 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xfffffffffffffef0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x21fffc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='map_files\x00') ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000400)={0x6, 0x5e, 0xbf5e, 0x2}) ioctl$KDSETMODE(r3, 0x4b3a, 0x7) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) arch_prctl$ARCH_GET_GS(0x1004, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0xa9}, 0x1c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) fcntl$setownex(r4, 0xf, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000003c0)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000000)={0x7, 0xffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 01:37:08 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000040)={0xe, 0x4, 0x10001, 0x100, 0xe1, "ec4b3278e7bbc86bf93527463ee5dd2a4d8ff5473be937e142e1a2b0387dba319595a648751ec1f7ad19946f04d2380dff487f768e6c70f500498764b54b50f76748b4317743cda25883c48f1479dcdf3243a2779fc5a5b9f2d7fb4116ca2ea47f3f3db8be5afbdb94ee69657005c144ef68aa314fa9194080b0a3eaa9f5e726123f37ed0778c79944e241b33042f6d187b15be6fe6a2448156ae25eba7d472a9482c6650fcacb568bb0e71debef95a071354c2f6dfd380716d4af7998c48ab4d8e0a9463419cdcd2626f9ef5836a21e3d5716be61477b5718c9be7cf58ee0c0e0"}, 0xed) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x68042, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000100)=0x6e) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x9) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0xc79}, 0x4) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:08 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, 0x0) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xfffffffffffffef0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x21fffc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='map_files\x00') ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000400)={0x6, 0x5e, 0xbf5e, 0x2}) ioctl$KDSETMODE(r3, 0x4b3a, 0x7) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) arch_prctl$ARCH_GET_GS(0x1004, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0xa9}, 0x1c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) fcntl$setownex(r4, 0xf, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000003c0)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000000)={0x7, 0xffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:08 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:08 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x22}, 0x80, &(0x7f0000000880)=[{&(0x7f00000000c0)="c8712a0969662e1a1b0be77b003c6b0bf74d4bbe19959d", 0x17}, {&(0x7f0000000100)}, {&(0x7f0000000140)="e6e633ff924081be30d5c452d4ee1ea00ee598b77baccd5b13a5cc5f374189170ef6ef4a66028c3f292fda5a44aefd4a81ccc7cbe6b814cdbf99c19653c607863ec10e54bc9ecc8d27b034f25b2ddfe0650e222840c10fada2ba5e1666fc839a1ef4a9b8026a4292a6483ca2ed9bd87e277f902b958e23b354e5a45436a6a20f8521dc40f0c31ff0", 0x88}, {&(0x7f00000004c0)="265ad2383c3a149458d2e2fff8c58ad45e6c32fe9c2a47a99542a81b02f79489e71b0c088ffbf8c76d625da47c46088617f4cf0ed67d3d5ed0971d8f73e74cf3c34275978f754e8b242531b96d764b311a3223df344fb872af002b4e69cfd9c31df280648cd8f6d48a15601fdc217d66758a25cd869e0e872038c054cf20db9c7227", 0x82}, {&(0x7f0000000200)="9c726335773580e02ac3b81507e8ed94453499c376dbed7cfc4d5d092923312acb1f27e44e3cdbbe050a1b268cbc95b812edc5fcf32cf7faabe9e7508b9a02f1bd1f03eff66dd649485946ca98a4a3fda15dbc3cbdb0c6e1e6afbaa795dc8aef0b14f5f24066208ee29eaf84571e131b4bca", 0x72}, {&(0x7f0000000580)="24a39d903317e8f7ad4667b53f13b43c32d9ea1faea0c2641291933815a882c2375305ba09793d089d81a8b56bc759392c5111ea1ea7c81f08148057943daaae158de673188f3872dbce79fbc653c8b2f5d70dbb11e17689a884625bccda3c0b421ca90316bd66666191dc6d57cf475f7ac313f384b2a3c638b47d59a51cfb8305b9557f40babe8b49861502f62750dfb4b5e2afe1bc03656d61daf36d7148458f11d40d8f3708dc999260bd857ab53d42254c4fd3b478e64e4805d4e2e8990f58a641ed2026260d08bdd1241ee41248b2458d97f90db4620f23e8d7f11f9530782c071f0cab1ab8b744b1e33a1538e9", 0xf0}, {&(0x7f0000000680)="87b30ff1e91ff399e6fb5e5bf5cda649bdbdf8f333546994e71396bdcc05f2623651ca6bafff348528c393d05308bf009a54a0fcf043f2f7a25b3de944d1e5f5c01820df3a8b389f9d5f24c9c37cbef85926c09464f8863c00e7c0d239d1c9e2cc186cc6de15eb539bd707438cd1e6e12e3e383c48c2e5be76ef24ac1e0b3be233d775299865febc2316ed11ef7a7cbaa77d6bcdb0cfc8af7621127e592881ff5e0657ae8d9a1f045260c6be6d6e289c2fa2a4ff78fcfdd7287f91977afefd87203ea96a2bbccde21930357be18cacf42513f0a7f84bdb20fba9", 0xda}, {&(0x7f0000000780)="2e35c7be5495b04cdb8f5be0ab3f1cd39c826668336b343f5682bf5b3b2796cbb05856cad721b303a54c8ae67cfd8b13d6070828e4bc39141a4abfb90edfad98d08bab53d9e385b0c80d7c81ad108aeac4009e4c1da25505b1f0f2a52cb38a3d2a52075ae01e39a0934094545e97fa990bb3cca57ac0b6bbc57b44b492516430e30ba19709ab17b37813d206d8fbb1f7dc6e5916e3006473257ca093ae8c437565bb068fcf019c4eda551dd41f72e7e37211f6ecac157ec7190db427ea70263d418c67d94f468bd5c5501f44b4ccc194e60ff417ee3eca895b141bcba62978b3457ce3ae11182ea8fd5e58a303bb9dda97a8009ddda50fccbd", 0xf9}], 0x8, &(0x7f0000000900)=[{0xe8, 0x10e, 0x1, "b6b7dfadc934c617a4f004b284b508781220fad2f0915207fb1ed1887e31472537d1a2a131752dcc846c26dc8566e502dffe4d9606091060323bce382356dcdd5ca3885d1f1ea1a1a7ee053e1179cc7a00f18d6e9a319a66bf583d305198975ad205652899c8e3c4c1e3026931711405fbd6f1e44524ce69978085a5e53a7fb56ba9d5af5e623f12ee4631d62cc85e90fcde6c1c0cfbe59c95c7b6ea3fa5abe04eaf63a8aaa463267edf4c3566565a30cbf1df41d1f7781208b7b9c868d10e0c8b4f0a00b9aa134cb433a2fc39e58d99e3aa835c015007"}, {0x98, 0x29, 0x7, "b41ddf74afaff3d2eab6499927aa21e64d61f08dbcd548c8afd9a91579dbd812073d74ca79bc5227f9670f725f471de4a46786a85d3f55d896fd1885b2e2bb5f27a0ba19d743f218c5698df925aed4ec24b0ce9f785af5bf63fe6b2463a5a58f6d0bba1a781f3a45db13c87a2d4869cd8455ee637d1bc70ea0a11c3a06d0cd612b4ccc1c"}, {0xe0, 0x115, 0x8, "038e125ce7e8f4040b5b8d945bc0fc4935b9ff7c3e6f2ba1ccf5aa578cae0d1f3cee80c31f6e17701ebf8617bd8280a24115ada779988ea8f527808cb7888cc34e355460549a50d017b0bc0a9f3dc037786a6b8520d52656100da2c26c940d4ccfc2471485446d3d65b0e417ad9dd0ee39b19622972e072802b57fe201b7dfbe0de827425b15425d7f16601b059fb77a22829c3c46ab90f4bab0924cbb0b6687ed90ce57827ea1a7c24e37a89bd9389663707a2cd6c8a1f4229a2be4277acad0fa29b1fccf35a2ea1c9079af"}, {0x70, 0x11, 0x670, "b05c3d96132401824a9e39c85356b207b1dad1b7671aa62020856402b79744336cffa453a1ef0e49e082251fbdae1b82d8f7541b73f1dedf03d530b38d5d15c18877826a19c1a6ff2834069582487f8bd308c3e27ae38bea7cdf77dde3"}, {0x48, 0x0, 0x8, "4efba233a31b41ab32f4684e64b0dd4f20e695539b7dfa1c7e1492fab3263b1151c6324f5b50ca44a490ed919248a7a613c3b87898f6"}, {0x110, 0x0, 0x7fff, "60eb181db22f9314a4beca6c6a21a762bf0dbc4cd0ed007869dc5f6395825cfae7451462dd0d3e23a3fd72695ab48c1a72133d9ace112d92ed5bf6f034e18167d1790ef4d62d27cfa67b272d89ad02874e84170926ab7e2875d4d2da13d6b4febb0d4e0a596a023fe50c8a06530feffc1389881304410fa8da0119e94317ae388ac5880b0c5ff7ed1cc96a172a0683ab6e70803d3ff601a1344842844d4121c5cb04b3a3cf2ce852d42487e3a6cebe67356c34ee210da182c467e6d03e10c34d586ed1ceda5bff051e59b92a00ccf804b026eeffc0e5bc880b77fb422347971b2374a7af8265ef208970208f0fe6385a877f31cc99bff6e6708598e8"}], 0x428}}, {{&(0x7f0000000d40)=@in={0x2, 0x4e22, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000dc0)=[{0x1010, 0x10b, 0x3, "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"}], 0x1010}}], 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:08 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:09 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e21, @local}}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xfffffffffffffef0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x21fffc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='map_files\x00') ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000400)={0x6, 0x5e, 0xbf5e, 0x2}) ioctl$KDSETMODE(r3, 0x4b3a, 0x7) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) arch_prctl$ARCH_GET_GS(0x1004, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0xa9}, 0x1c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) fcntl$setownex(r4, 0xf, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000003c0)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000000)={0x7, 0xffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 01:37:09 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, 0x0) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:09 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, 0x0) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xcf10, 0x40100) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x16, &(0x7f0000000000)="b0d19d650cdc1c72702a9bf392cfb779ad1c71863a0b"}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:37:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xfffffffffffffef0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x21fffc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='map_files\x00') ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000400)={0x6, 0x5e, 0xbf5e, 0x2}) ioctl$KDSETMODE(r3, 0x4b3a, 0x7) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) arch_prctl$ARCH_GET_GS(0x1004, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0xa9}, 0x1c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@xdp, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) fcntl$setownex(r4, 0xf, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000003c0)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$TIOCNXCL(r3, 0x540d) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000000)={0x7, 0xffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 01:37:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:37:09 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000480)=0x8) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='mime_type@eth1+^\x00', 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) r3 = socket$inet(0x10, 0x2, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 01:37:09 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(0x0, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) gettid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x3) r4 = geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', r4, r5) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x58, 0x0, 0x8, 0x2, 0x0, 0x0, 0x4000, 0x2, 0x3, 0x4, 0xe4, 0x4e, 0x4f15, 0x0, 0x80000001, 0x0, 0x5, 0x7, 0x3, 0x1, 0xffff, 0x8, 0x0, 0x2, 0x1f, 0x0, 0x2, 0x5, 0x200, 0x9, 0x4e, 0x2, 0xa169, 0x9, 0xffffffffffffff00, 0x5, 0x0, 0xf863, 0x2, @perf_bp={0x0}, 0x10, 0x8, 0xffffffff, 0x7, 0x0, 0x1a7, 0x1}, r3, 0x0, r0, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x8, 0x5, 0x4, 0x10001}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0, r1}, 0x10) 01:37:09 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:37:09 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:37:09 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x6c, 0x0, &(0x7f00000002c0)=[@request_death, @register_looper, @decrefs={0x40046307, 0x3}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x3, 0x2, 0x80000000}, @fda={0x66646185, 0x8, 0x2, 0x29}}, &(0x7f0000000100)={0x0, 0x18, 0x38}}}, @free_buffer={0x40086303, r2}], 0x20, 0x0, &(0x7f0000000240)="6d11ec1ba0dd807fcb23c02cb56f372d305dc13a276daa92b9280dcbd0649f82"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x10) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x0, 0x3}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) 01:37:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(0x0, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:09 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(0x0, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:09 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) connect$packet(r1, &(0x7f00000000c0)={0x11, 0xf7, r0, 0x1, 0x1, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) 01:37:09 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:10 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:10 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x68, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x950}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0xc5}, 0x4041) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memorq.e\x00\x00nts\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) write$P9_RLCREATE(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x1) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x18dd) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 01:37:10 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @initdev}, &(0x7f0000000040)=0xc) 01:37:10 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:10 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffbff, 0x9, 0x69c8, 0x2, 0x7}, 0x14) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:10 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaa000000000090789f141400ac1d03f663bb8304907800"/40], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:10 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="92511573989440ff7e4582709beae1495b434f5460d33586670e643a0664d11e37be1d3d06947e54b7ceb18eb29bca987a76eaf457c6503208025ff5fe757e80ce3759616a76e8cb3889f01ce4d2c98c894603069563e56de7c120d52c9cc1ec6255c04be03c5752d0f53c2cc098c0175ac515b7339ed53b06f23c68c09b3925bf8b068f6a781dd948", 0x89) write(r0, &(0x7f0000000340)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) fcntl$dupfd(r0, 0x406, r0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x44890}, 0x4) 01:37:10 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:10 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000040), 0x80000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 144.073230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38040 sclass=netlink_route_socket pig=6674 comm=syz-executor.0 [ 144.107134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6674 comm=syz-executor.0 01:37:10 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="92511573989440ff7e4582709beae1495b434f5460d33586670e643a0664d11e37be1d3d06947e54b7ceb18eb29bca987a76eaf457c6503208025ff5fe757e80ce3759616a76e8cb3889f01ce4d2c98c894603069563e56de7c120d52c9cc1ec6255c04be03c5752d0f53c2cc098c0175ac515b7339ed53b06f23c68c09b3925bf8b068f6a781dd948", 0x89) write(r0, &(0x7f0000000340)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) fcntl$dupfd(r0, 0x406, r0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x44890}, 0x4) 01:37:10 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 144.120902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38040 sclass=netlink_route_socket pig=6674 comm=syz-executor.0 01:37:10 executing program 4: socket$inet(0x2, 0x6, 0xffffffffffff2f9b) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x60, r1, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1acd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe53}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x812}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8881}, 0x20000001) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket(0x8, 0x1, 0xa8c) 01:37:10 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000002e80)=0x3) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42900}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x5, 0x98) chroot(&(0x7f0000000400)='./file0\x00') setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x1fb8, 0x7, 0x1000}, 0x4) open$dir(&(0x7f0000002e40)='./file0\x00', 0x0, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r10 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x0, &(0x7f0000000240)=@fragment={0x3f, 0x0, 0xecd2, 0x3ff, 0x0, 0xfff, 0x67}, 0x8) sendmmsg$unix(r9, &(0x7f0000002dc0)=[{&(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000540)="cfd0b02aa3c1f66844af7ba79e4ad3c10a3fa63a8f33d3609719d7a22fe07f71b3b06e6e576a829025e7acea637167697a3348d49963faf387ac59051dc67448acbd", 0x42}, {&(0x7f00000000c0)="6064c8fde4e522f2d556f111c58f", 0xe}, {&(0x7f00000005c0)="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", 0x1000}], 0x3, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r5, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r5, r3, r6}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r4, r1, r1, r10]}}, @rights={{0x30, 0x1, 0x1, [r8, r9, r7, r0, r4, r8, r10, r11]}}], 0xa8, 0x4}, {&(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001700)="beeacb57e4f408da7815d5cdac53983fcc05a430b6a1b9e7757f9697585e7eb5091226f093a0224f0935d0e336a0de532336a182ee405da95679c0e9b762554bfb70390dd80f2f8baea6bc0f5fdaff8109c2f869af5a975b393c5ae7a94ef8343226de00f36858bd40707bd39381560d431d211cc0f2aeaec66a18602f9ddf7990c72129b333d6552580cb21cb91b279b7716e9f42d98a0e0f8c66077eaab6ab8879e13f32a839052ddd8a0a5ac8c9b546ed1c0430c07255d42021e9d49d103e85", 0xc1}, {&(0x7f0000000400)}, {&(0x7f0000001800)="cf4e6edcdd5db53eb788d01c7d62c54cc3c9098d50198ed6018c0f23278ea6910cf26a8614c73e9a12e799438379e6c3d61a22", 0x33}, {&(0x7f0000001840)="66dad934226fec0780a2ef73b2d0186fc29f8bef5a73daa3478a479ec08380562deaf856e5d9031770fbf32253cd30cf4a8de916386606c17fd4d7a4185997b03a5c206d2d96b3064f670af19e90fdcadd51003e69b64cec9b9ee27286893b48e0fd7198769f61ae33d8ecd0210f3a62c32d5d7fd86bf22eb9141de516e9f6", 0x7f}, {&(0x7f00000018c0)="21a941ba52d247cce7944b6f0076ad5c2ea5cb130ec2cbfed7178686911b9624ce660963285e73fc98087a6700dc9a95941482a165fad2deaf8d7d4ba8ed0605100b535bcfe8dbfed23debc96fea874a5817bbeb9f3d5763db11b51ee08bb922a0c38b9150d55a042ace4af0612620bb7d1a79e79678852a0259a457caebc7c6d1d965cc42b6a1d7831e723b6cb9b1959c71bd781d5ddd5f37b79eb138684bbd17ec127740ab5e3c24", 0xa9}, {&(0x7f0000001980)="0ea9ad7147d476a0898324a424e250616f24e92c5a40d0523dcd7f018e6c7c2c941aac4d511af5536e4738a10762a7be806d9b9e0fea0ac19a40f47517f74853358ee020ca773da65502671b4e6c66b86798e179376fa6c8fe9250081d53b5fa1f969f63cc584bc3a99330f0236055342662cbf9589fdfd9eb1df256ad7dd495e56c1a172d915e721283f5ce36d46361", 0x90}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="3a52fb2550ad6c5064003b60a0b1487e34245e816674d09a1ec2fc3a70f0605e7072581520a086248d0e1ef0c770180967acfd86d90e81c8ee965a1c37627f24b2276c11d4535d67871b6eb38377bc0ce1abc777de0bb50ff195bd298c4986fc142b809761515b588908162ed3a058f7761d7b0c6ad56d162fc1e5e744b01b8fd36ce7d54a1a232b83d5da36b06938670443936fbbe33c2cbe6453e5b6ac7c5d3fb83e496e4b764c4eb38b5cd8fba7a7ed90d89a6da4e70588fd14b59894717aa59e996285a65517439f0e82a12e5b55", 0xd0}, {&(0x7f0000002b40)="62907f1bcf27fb5aff73f4aa28627691c605043d8a87509b7217b64e20145649e016275bf8370486956692c77a9d6fb2c6ea4bf42fad8e67dea882a9c8482d52edcd652fbd73a040316c52faa2ad82c05f1ebe7344463d6f8c1ede9b543d4baea90e400036c5d28d1c5d452aa3840e74319aad293a99fa486cb567c4d37157b4a4102c28b6e5ce45d0ef0435d35f7bbd73d7b9598917d2b801b8650b20587b1bda65a8cdeede5abebc7ee89aa865c238202908561be326c9d8bebbdcb67509a7f73d7f5965ffd26d898f7886de3f343dd90d7b712a6e82d3938516ba7ed0e53220a982149ee849ed13737c2255483855e3b82fb1fc9c1f8cdff81c", 0xfb}], 0x9, &(0x7f0000002d00)=[@rights={{0x20, 0x1, 0x1, [r7, r11, r7, r1]}}, @rights={{0x14, 0x1, 0x1, [r9]}}, @cred={{0x1c, 0x1, 0x2, {r5, r3, r6}}}, @cred={{0x1c, 0x1, 0x2, {r5, r3, r6}}}, @cred={{0x1c, 0x1, 0x2, {r5, r3, r6}}}], 0x98, 0x40}], 0x2, 0x0) 01:37:11 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450010f6f9dc8ed4c1b11200280000000000009078ac141400ac1423bb83049078000000000000009f32462da160b1d7474c10bb0fa2885a837cc5475fa19d0dda535c04b8ba2470295bc60d7dd08822d30d6b00afcc74edc76105eff585416c11781eeb8be1ab64681e6caa4539f82ed7d2e8a736d5fec13bd8dc637acccd03d57cec4573c36110f55c57130ed738681117004b8f51837392772a4f33293ca2c1b81a77c5ec70e1d8a7826fb5b93e465cb62fc001436212c4eca66a"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:11 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff82, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}}}}}}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 144.206220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38040 sclass=netlink_route_socket pig=6696 comm=syz-executor.0 [ 144.242932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6696 comm=syz-executor.0 01:37:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:11 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3, 0xfffffffffffffffe, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = getpgrp(0x0) getpgid(0x0) getpgid(0x0) r4 = getpgrp(r3) write$cgroup_pid(r2, &(0x7f00000001c0)=r4, 0x12) r5 = getpgrp(0x0) r6 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$P9_RCREATE(r6, &(0x7f0000000440)={0x18, 0x73, 0x0, {{0x0, 0x0, 0x104}, 0x3}}, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300), 0x10) capget(0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x9}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000240)={&(0x7f0000000740)}) ioctl$int_in(r8, 0x5452, &(0x7f0000000600)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) ftruncate(r9, 0x2007fff) 01:37:11 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000001c80)={0x20a8, 0x13, 0x9, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0xa}, [@generic="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", @generic="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", @generic="8fa01458def4ac5509229bbbdf652e30fabaa6a03887f962cba18c31d85bc5ff6186e4be9f1aeb123e07e5c3c6f09f0fc772a9e5a94bf661076dc831e9152583e4ffe6c522585fb3c293ee9b037f0e3f7c3cac4e19534429ac6b43daf9b08e16bb25f5811c8a3999761c", @typed={0x20, 0x84, @binary="179fcaa9b48ba518f8d70c7fcfc4943b4b2a1dc1a447363fb6b7e06f"}, @typed={0x8, 0x7c, @fd=r1}]}, 0x20a8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmmsg$inet(r2, &(0x7f0000001c40)=[{{&(0x7f0000000500)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{[@local]}]}]}}}], 0x20}}], 0x1, 0x0) 01:37:11 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20000, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c, 0x800) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x1c, 0x800) pipe(&(0x7f0000000600)) accept4(r0, 0x0, &(0x7f0000000640), 0x80800) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080045000028001400ac1423bb83049078000000000000000000000000000000009aacc87bf3f72ae349611d290796578fd262c4b3f00186748fee60bf04afadd98151621cbc84eaf38e29e00c3a032a4e414afdf5f5cf555b55c685435f4fb0bba0aec17a4b51f433495344a4931d88bdb7d0a1717a7671906610b047493dbcebc34ba37216c903d8630f2346a9282c77d47da1025db0406e13bec32f7e60c6c6f1cb90fc40f2bca4bde13926a6e40e514f900e0d553d9d120d18277e8b7a2dd45e9df637"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000300)=0x3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:11 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:11 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_extract_tcp_res(&(0x7f00000000c0), 0x9, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) pipe2(&(0x7f0000000080), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth0\x00') 01:37:11 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000001c80)={0x20a8, 0x13, 0x9, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0xa}, [@generic="3832cfd28994b12292c8422003c104691ceb69e01a4be0ec2a5c22f4de9f2be1fc01a2f99a752e3898d5889f4eb0b4551192f388b07613b6edd69e1e419533590d0ca56a216e95b3a3d6979005e39189b7e214139a0e9ba5fea4cfeb176a98b1e44644c02f5f2a9262bd05df67a9f8bcdeda7a373b810efd5ea9fa2f58a0ef0ea9596cedc4b98481931bae7cd79615e317395c3e2461729b283ec36298e2eabea240b2eef04a0c065852da435bcb6c8d61f549d6d9e06b3f704d8d2524cde377574812a9d1d05f03541a01b6b69a135b06694ca37da321123261b55029fd236de5f23f946e8407eefb7a668dac9bb075c005f4e6b40876201c1de7f555a6b3fab669c4e33ca97d400e82d3f5fcbe2bea520bfc5c5bd098b8b8f6aeb008c5e2d996b8ac56426f0c2ccc66b375c5d3db58a195c1b9535f8be66b37aac3a641ec1d15adcb19473c7ca32166f377674877662391572ff0b05d3b0a78c0268a44f127a31ea2a43d4497b9c91ed57f430b8b4e6e628e32ce15bab178faad7589e7e02a9e4ec74293ad35690d24d57e1a385438c1c90c573614cabb37b9cdd492e6efc222656469b16c406ddc9675255414768b795b2981bad16bd88e03eb370c77cd4be592e0084623411f06abd79fe0c8eedbe0bdf24fc7a90d202769dec83f78d0b0e8b6f79d601ffa3638d6c3c338b23f06c9e70cd66de3e0ba81ba4cb79ec3b3bb9ec03b23632689e894b28205181ba7b935d5a8442dcd650401c5ba2786e729aa56ac2c5c2e1aa2263782b79d6e3aa46f470cef733ff364f214055c8073ace24682f0ce53468024e27d2e844d17acf9e063781b3d3d26e1888d4b2a29b236b5af98f364e0c3a2d2ef034d98c3e88fae0d130cfebcf01e31c115ec13b41f6fec884f105b28a7fd4e5386009afc253d3cf1bc92d678b8a7642240ab4317134d92614567342ec5ccc76d91cf4ad3b72470a7a53679ff784c113e11ab818d90edc65ad2be1c58e0e564cd9593e352e10534ac255fc91c8a55219fc800da2f3fcfd798354dabb6084c2aa03bd5e6b65f545ce8e945f51cfed3bb2275fc385ca62271e1467bd6fc2179ea390d5cfda7830a5115b0e8961503ce65fa3521d8a6d3fc93ff01487e7a148dd1b91f037b70c29a433013a250aa00502dd587edd3e19b92a88a6187a05df846e2606c7a93091b2422a34c77d7835cbca140ff6423daf4cba6af49285b58e6bb66f00a614127e8de2007ba954fbfb15c5a8be5b2fda188ca6844c6c063412cfc4afd28c861d988fac78e1d11caaf8833e3ba8a31c4413d125a529e88ab1eb4344a85893323ab5f8ab3b5f39c9624de2307d2e552f6d418a94c14c547dbb6440f05db5de72bc5981c3b35bc61f0ea6d9b96dcc842086d39c130d2faeca15dc9c0bf2ec49e7ef5689308996142a4e1cbd207625a09aa799d4f177e4e4eafa6883e4197b8eb218c701caeeb3d6ffc90ce8d51783cf8930a1f505536a791f1dd3845ed6ca50dc1b86fc1d874bdf497462321adf823fdccbae9934a2ce60b40b1cafa8765ab4bb10c94db9871716e5e0d41d901631bb83232cccfdfc063889a3aaae6a536f3826a3cf69c84dc84f26c88254cbf68b6c588c80f128876b3e7f27dda5482920e9d4f6cdb2d3ab050b533a23490ef5e038449d5866a414a7fec64102fac1560e80f7fdced37f2becbbac5e84496bcd8d1b45dd6e1143a4ca8577d5ac6b1120b1f7e16de64c6b75f21c403ccd575d11bc7709c4a3585a48a46188a98e7bcee1ddd623e2dab76b3ec64d0645a042ee2ffda07b59242fbf44e0096706aad933f9931a4dc629d0df6bcb5c74e27f29a7c53423a79b279377780aa59c8dd75325be70b204b751053fd7b9571ad7b3359e5b66c803c008846590dc168aa9f924ec1e9ce09b32b0f457b3471db273e84851cfc61e4a7572e05bcdeed476b80872b120fc01860b63d1de58fa9fa9d9e0910e0da57cc283d38899c8625036d8016f705de6b31364b6253429c190492f2ce072a0a7fe17eebfe84b79c38f1132ce916f15cd9978e64f9a80d8ec1566fc1cdd1ed15c50be973a794e63ce72612aca3ab86c73913dc45b4021bf5e2f8172fb6213cf8bd1d1f9ea9cd0b7d1f84052fc91f73f9e4294a2445fc14c19b11c712ccca76794ea1a47c4005c952740fef198e4fb36c32fdb2141df6b0e8ea97ba4f8db46525ec2779f50bea22bc03917e9337f875da3b6e0011ceb56d34e29a4436780c0e2329148d84374025f76737cf773cf288a955eb76a59391dfbb4f664a76719ab01bf37882507b26c4ca832181af7dc61dd5e883711873dcf1fa4eead8390dd8a34f0754227f0692538c209ad7d6e3f67c86e7198498ff11fd597abc4990a2c3ef28dc37ec1fdead7f29a759b55ced556dd65530ed12c697f6290a97ff5406eb7a0c150cc95a34d86971165b911aa77207e1972f48e00f2c706b2e54af38f863143c8cc2dbeb583c79cfddd475f28339b34a950d89fbcce37d5c3353273ac0b87e767e2dfed08e864793ae0022f7bee12b5e88cd7e91b332c4940c3af834b04b28852090d393295742593f68f28000a0c085a30206ddbcc2494380075d540808133d4bd7b83597733fb34c6c332bf2672aeb86684238fbea2d89c8cc92d3a51ef162b00a7db8a088dfe051c0d0f709b133e2c0d0db205e71e37992d148744afa195f106136eb50eb5d9b5417c74e6c68bfaf6f52c932d2040ee9fece160a30c9ade80724190dde581fbec2255bdbdf64adbd319063fc655ae2f104ce983ae20951cfbafd881c188376e3717517867f18fa3a2575c206781968126bb4fa9a2a884d5fadc06c8169abb2956e9bd5c52ffd417f6ec20e3e3e9bd892d46fc744f9ad43332c14f8887f8380b64d467f1151b214580e0d92f8799c1508ea1ec1efc8acf7f06a724125259a6eacba1fe79cdf36126298fcd68795454d24515797a9a23d987da2c2a1afaac74068c7863726747c02f86695fbfd32ac35dbc4137efff668e1798d2ae5823ec53da299b8e62123598b235f631f9aae5171c9770c0f5eac6ed61f0a39c5e60a802ee60b1164806cc0d454cd107305a0bd1f3f36984d405b7b8ce9c3fcd70073f8fb7621cd4552fcb87202d37dcaad9ebe146f240c9bcd758f80a136b4e1de2229246512857d1500ffdf3a532b16fbf90a7dc4cd4aaf245f2367028e47f5c999cca689ac438bde91a60f357832586b9266052c52b72c77891e261eb75be2ececbec47fec89ccb499678399641a27be1f75ad8a4d4c9b85fccbbf2964d768c6d0e30e2b647b386962cf8d8e1fb252515196059d006a57df00f3739f2574e82ec40e142af9c7491ae256882d8b2cbe6d93282373bbefc1f7dff3f2812565668a847940e3dce60a3de122c76a470cbb99b403594adc91ec966c4bdeabb433f648f2f1aab132698c10fe6df47a22101681a853c4afee68656d8880fd1f2b86460a78e0716bac6ac43fa8856712520635d3eba081c442b4a1ea71ed1b230d51366a367e9e662ff504a47ea971407111d53f5005a3b6375bf9c80f1a5fef9b891666e656a5d2db95981c8d1ed3d755587ac8cda7b6a457c34ebba73e8f165a913f37c4b125c752ae920cdb37dc58ae1a574746ceafc84e85c4aebdeb373d97ec36404195591e0064d31b9ef706e49f27dee0df39f57ae05e1662f2b02f3b4f8c34bcfc042c7339d52f86dd4173e26233b227c99ca1e89ac00b43c72689b54283b53ef113de71ba3b0012aaf34b018eb85de02799812a019dd6d3e9d81332dc8831e13323af1469c32ecccd7fad77a78aba8c8d4016fb08c9122f4e97eb973dc3c0c049e9bc8c35258fd9e98b7864b4278379b6adbb357f2a69bba889fff53d3888739829421a7c29d5c444fc117a862dece5bca74815723f54b11355c97b7936f8dfc07eecaec89cdb6688e36e2d000e8fb6230696dc6a29d6f497190897d42c58edc0c91dd8729d154a741a416394243fdef5d92149d4ed7b089b5bd8130c8ff879716a34c14ecc9ac5ae9c258a69ade82f4abf5a2769b089323f06f9952c95f078ad85c3a2bd6b3ca70901e5a76da8f8c62202317e2a664db9a504602a3d441f9fe58e1c8e726774a4ab4bc0eecf6942d4b39e9d2bbe55c1fcdd691db0d8f77e2ec335c5e6a6390739a3776732e42fd9837739c1af7ec1a32ec0411fd3eb90b97f9ba26b0fc352e3f585d7c576c4fb3053e86d5c777bf61d6ecddc0d9eca1bb208f3f691971c8a674bdd6ff34601f9d23d76f2731fac68c0411022a7c5ad7d75dfd666587a7fff4f521e07cfeb8c8fb8a133842dda172d0964e686029ab346190796947143462f687f7aff2b5b9d0900448e428d608c138886388f3d4fb4ca8f755d933f503fd992fab10d9b4925e2cf497f14216b1d4894aadf0d8cc0147f14cf86f09136bd02cc165112dd4eeda65dbe20632a1b650b27e3e698183f39addfbd7848ca832cbd7228f0815c0e45948c666d94566a1337163290e28857db05aa836a0dbd9e9091715ff3e44dbcd7b7d75e68b9afa544bd9cfae9d2b2b7bf19ebd688a3acfb85ae478170332381069eb7821c3d8b05d0ce95ab1b0f8c07fa79392166c6de16b27b08c76218de9c5628fbd9a174219235f35d5124f0a1d0ce33da06602506dde3db348dc1bd9a4f50680a031fed626143922e9eea0a9f0cae4c50018aef116300a607f3f05febb7c136c0cfb552caf16db0ea110879f46994257d996dd05d0a8a61d7cc824a0ac47ca1af4b1da5a9b28f938ba6507a8915801dc18fc76cc3e907f9ae1c8d4d3a8ccfa33637d51dcdfc5f93f6642f5aa9b27b46941e873d3c9cb87b569bfd27fbac63788cd59699919f71a8c50e84c895699d3e0efdd0a156a536adfcc4cfb56df205c435f543c434264e1ac3b066ed797a51c82f85e42b5c6d108164a5fcce7a1f5fb7df0ed8b922d762d268ed85d05e60c6253d9c1138cbfe6d447340f7dbfd5c713c4eedc004f29c6c7377e6317fc9b793d456be0f665bc8cc3d2c00c88b238600a8b7513f22d5859e8709f5cee09186df09e7a5a68afd25b32788b375af806308dea0386fe6678c5a1d15d4d0fdfdb5d2743fb3c646eae77bd5fcc881fcbff5626662f38be1f009734aa3e8ef2a10b842f28086b2761f29b1dfe6aaad206616a439bff514f446db17115d95a390e8edd3e8abcdcc4760142bc81371635bb546bb7c8a2261149ec8b040018f2b3b76af76f2eee969d6ead17804a3771c2012ba4b6c878d12f20d73edca57dcd25b7681711994bbe6d4fbf1291a3014c2443c6620af864fe90e46c17937644a3d140eb3cd3f755856a23d4f95d4fa586fe1dea3f4528bab3068a3de35837703238033d9611cc0b8fa7da2832dddd36bcb7f3ca16e6b33be77bf0c9f85693715d37b43e29feb7e3ff5ec1d5a34e6087a28f2619724978c03e23190cdf449d3a3c202b67adc410006ff4dfd190763e578edaf9954ddcd4ee028e8d920dad82720b823cd8e293c6cc31991bed3e4a8d864a5897a60214cf59f7314d762bce07dd0b44d2c1462f43b49e4255847821f054ef58e47a92493b8601f9738cec416d91bea58c4496c3815f8f3be1f292a880d84da3600f350263e0b8e13887a6404aaf3f2a63592d80dfc4ef9d6db146c9ce7e52a0de84525a8516ad8b3d05a851f7e606e6bf6b7adb5ce0d8d25abfe3dcfd3627239c0712c59140bf2e841aff75be37f21044b7ce1024f5c4d860dda8c324846b99072389e9711037d2fa4f19df18d3a5944f98e699ef017ead32c1c", @generic="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", @generic="8fa01458def4ac5509229bbbdf652e30fabaa6a03887f962cba18c31d85bc5ff6186e4be9f1aeb123e07e5c3c6f09f0fc772a9e5a94bf661076dc831e9152583e4ffe6c522585fb3c293ee9b037f0e3f7c3cac4e19534429ac6b43daf9b08e16bb25f5811c8a3999761c", @typed={0x20, 0x84, @binary="179fcaa9b48ba518f8d70c7fcfc4943b4b2a1dc1a447363fb6b7e06f"}, @typed={0x8, 0x7c, @fd=r1}]}, 0x20a8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmmsg$inet(r2, &(0x7f0000001c40)=[{{&(0x7f0000000500)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x5, 0x3, 0x0, [{[@local]}]}]}}}], 0x20}}], 0x1, 0x0) 01:37:11 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x101, 0xfffffffffffffffa, 0x12fe, 0x2, 0xfff, 0x5, 0x3, 0x600000000000, 0x3f}}, 0x43) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa6b44e0980800450000280000000000009078ac141400ac942300000000000000150e64c435fb76bcdc1000000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) 01:37:11 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba8c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:11 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:11 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(r0, &(0x7f0000000000)=@random={'system.', '\\vboxnet0\x00'}, &(0x7f0000000040)=""/4, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x38, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001180)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/13, 0xd}, {0x0}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) 01:37:11 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) write(r0, &(0x7f0000000140)="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", 0xff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendto(r2, &(0x7f00000002c0)="be8e8bdb3f7fe9c9a609f79e9428e697a40c12562977d2889e00b135e9be1606cd4a31f386c72f3c5adf26294abe87993b315318d34ba44303976cf36b5f118ed0a0db677948e45c5a006e22d5395d19325ff81ad63d86014758fe30be78c3c71c4e0862ff682ba3f56e0035bea3fa6bcf22a5a0ff37be6497d8a7260109eeddacc1ad77a017a1df6a622a29b698b542a11f7d8a64be1cdb01a7ce099aefb543ebe98e9a50c83ca3be13189a54f2674b8896036cfaa804", 0xb7, 0x48000, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x2ac, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x324) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 01:37:11 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40082, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:11 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:11 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x208008) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/218, 0xda) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:11 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0xc519, 0x28607b3a}, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:11 executing program 0: syslog(0x2, 0xfffffffffffffffd, 0x3cf) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 01:37:12 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:12 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:12 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x1ff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200101, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="60010000", @ANYRES16=r2, @ANYBLOB="100026bd7000ffdbdf25110000003c00030008000100000000000800050000000002080003000000000008000100020000000800080001000000080001000100000008000500e0000001080005000300000050000100080002003300000008000b0073697000080004004e200000080009006600000008000b007369700014000300ff010000000000000000000000000001080005000100000008000500000000002000010014000300ac1414bb000000000000000000000000080006006f7666005000010008000200730000000800010002000000080008000080000008000200890000000800050004000000140003007f000001000000000000000000000000080008000000000008000200840000003c000200080002004e220000080002004e220000080002004e230000080002004e2200000800060081000000080009000000000002000000000000000c00030008000800c9000000"], 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x40000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000540)="2758d8ddfd863cf7615e1e01820566cf581bacb88ca5c5ebdf18edd31c1bfbb87222c8ad547d7d2b0d9efd4fdc6044ee7ba6ff66bdbc72f5db25d041442e7790562323ce82b8d9a87dbf9e62bce64808dcf5008f3e26eb53078af6033a08b2570c247be22f71d561b3f0da4499c9ac9b90143f3a7bda97095739428f8cc30c71f176fdabcd91fb0ae9d6a99d240a19fe7b014d4abb65fa1e5f685d7c8ae41420d163910c0f756ef43fbca98e29f972433e06c67357de824a2c5451af0d4559eb9f93bf5297a7c834aed2f8b239e519837646d1911a844cd925c8302c92d20fca518a5a5f033ef7a4c85a95e1da03bd55938b896c", &(0x7f00000001c0)="6a47a44782881c7397786a4ef9689760b7c4dd59eecc3616050772d8a137f37b8d3d1e3f6e6500bc6bb7b68a66bf6ddb38e9c8535e7d3941e86700e1a13f90", 0x2}, 0x20) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 145.372942] audit: type=1400 audit(1561945032.109:42): avc: denied { syslog } for pid=6809 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:37:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) madvise(&(0x7f0000d78000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000541000/0x2000)=nil, 0x2000, 0xe) 01:37:12 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x4000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x800, 0x0) sched_yield() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:12 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:12 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0xffffffd4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', r2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000640)) r5 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000200)="efa93df274386a4093f990dedf13364a7d48a6f32ae3787c566c5577c3e60eb3737306617fc0c857f6d0c00b584bb2d097cb27e9dbe056b35af52fba9d8293d99c3be247a1e71612f8d6062ccfd82ac9df171a5bd90dffacb2ae9cc82f8eaeba94db15c30b2c128eac03860e6aeee8c9", 0x70, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000480)=']-&keyring\x00', &(0x7f00000004c0)) fstatfs(r4, &(0x7f0000000740)=""/187) r6 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f00000003c0)='net/netlink\x00', r5) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, r5, &(0x7f00000002c0)=[{&(0x7f0000000440)}], 0x1, r6) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) unshare(0x60000000) r7 = getpgid(0x0) getpgid(r7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)) r8 = getpgrp(0xffffffffffffffff) sched_setaffinity(r8, 0xffffffffffffffe5, &(0x7f0000000700)=0xfffffffffffffffe) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f00000005c0)={@broadcast, @local, @broadcast}, &(0x7f0000000600)=0xc) keyctl$setperm(0x5, 0x0, 0x0) 01:37:12 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40082, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40082, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1f, r1, 0x1, 0x7fff, 0x6, @random="6ac697b40180"}, 0x14) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:12 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 0: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40082, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:12 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0xffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000200)=0x54) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000400)={'nat\x00', 0xea, "0c9c2c539fbe8249e379b896cecae5849d2699d0d394e39fe9b5ab33c1372f218cf6621032dba113b59ce24aefeaee68633b4952befc725de129ce07079b416cdfcd457e6f1b639c3d75028c345ddca35b31dae92b5f10de75c11e32177381083def11515e63d0ca09d03328ee2e457fbee7542c251ddc2589ab51233b10f28a2b74e360263f2f0a18379e2c47830a8cdd4c6a3c3d208c537d3c579a3dc5b66c90d139929234655557a1d9cf6c9058db429962cc42ac0209f3073aaa0f8024d2b1d92a87a0b466e7340d0c82e8ee6ae7c8e0dbd67b5703c5e6a5b7f301ac1b30bc79916461bff2c1ae34"}, &(0x7f0000000040)=0x10e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x20012, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) 01:37:12 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) getgid() socket(0xa, 0x80000, 0x5) socketpair(0xa, 0x7, 0x2, &(0x7f00000000c0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) socket$packet(0x11, 0x3, 0x300) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) get_thread_area(&(0x7f0000000440)={0x100000001, 0xffffffffffffffff, 0x400, 0x0, 0x2989b6aa, 0x8, 0x6, 0x5, 0x1, 0x9}) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0x8000}, 0x8, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000400)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:12 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:13 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x70}, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) shutdown(r0, 0x0) 01:37:13 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) r0 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='vmnet1\',\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)='\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000400)=""/199) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:13 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:13 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x7ffff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:13 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:13 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fb1b8c9c6af579a2dc0520349b51ed95ba003e7a1cb8ef3b79b5976e0f9b52745b2cfa6e8a6b1bcb9654a5643f38ff30606c70d64edecd28430241d92c66599638849acd06b3ddf3e96159aa647381ef5aefb0bec8aa98469830ff2c16bdc8790d018ad39d190c71835d2486f12c63fec612c6c8274fc71d4c6b3e6b4ed461a9520fd27760611322f16d8e54e2bb336702d92660557849a3e9c9c3a0ddbe37c65ab86c93976ef12637ab0f7e59e9a1c343914b2a35d4d6d820766dd2b85e6c665998a0", 0xc3, 0x5}, {&(0x7f00000003c0)="0f5585f9c2f835451c38dbba73c172b4d6325c54f7a521b08a9fc492493e20aa2f1a05e5492db85ec3a130dbda6f3f71de29a27008ebfd40cee91b2ce66be73c4c01f0bd7e0dea40a002f6139854287af8ab990e161dee0224a17d8035ff98db03f7b6cc10c1f6448b27060a071ffae00e43d6fc553c8be6fadb6c287bd58ed5aefd6be99c01cbf66c4519543e3206d7a3bff9666e2f972d4334ff312a9ba42026170844486459f63e1cc99f7f3484158d93349732706b5e6900cdf4fde78422da4f31588379f861d71b0cb003f2f3805e6a5d68c729af29401934bf", 0xdc, 0x2}, {&(0x7f00000000c0)="e4f3971a3adaf863eab3dfe5bddfcf2aa1254dc99edd63088acce39a528259cc61cfdbf940e8335210b2f808b2b889aec7387660738932c3727c361346b3b8e2adcd14c3dd5613c12dc5c4f2c315f9bc7b5a3427f01fb8581be75febd1f2eff02237", 0x62, 0x400}], 0x200000, &(0x7f0000000540)=ANY=[@ANYBLOB='utf8=1,shortname=lower,nonumtail=0,shortname=mixed,rodir,sys_immutable,subj_role=/dev/loop-control\x00,smackfsroot=/dev/loop-control\x00,0000000000002,\x00'/157]) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x70, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1c000000000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xcac8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x971}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x801) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:13 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000004000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") futex(&(0x7f00000004c0)=0x2, 0x3, 0x1, 0x0, &(0x7f0000001680), 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x18640, 0x0) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)={0x2, 0x13, 0x1, 0x2, 0x209, 0x0, 0x70bd29, 0x25dfdbfc, [@sadb_x_nat_t_type={0x1, 0x14, 0xffffffff}, @sadb_x_sec_ctx={0x201, 0x18, 0x0, 0xcf5, 0x1000, "69b0a0466cfe41c26a6680993388ad2e22f146653668dbad9d492ec2ef7d674d88e1312d67e77b8bedf3f79c4db4ad31d49eb15ef14e402d36a73bbaa4a274b54197a08b4456f442b20b32022891d828c2a49e2a8fb5b265b16b22cfe403437938856b7a5c1c75e9070e8446aff92ffd7052a478822012517ca96ffc0bb594c02a38b26be7081acfdbef537eae278ea8bfa8699555c87997e0a270f6e02df968a9f5dd5f7c4e5f08446b3c73505bd43d8b692e2bc3205c89f5d1ea80f243112f457148823816bf37f1050a90f58f6db4cdee379e7c1be34d840c3e605e03859241d4b03004fc0482309d4246ee013dd8bd1482334479f4ca29ab61aac3314ca5187d34830f9eb918d9f228080620739b5a63f1c5006a0c299ba8552682dcc076843c0d108e234ee9d3a0ea79e82944f04897117e8ee3afbd81a0e3e94b42fe7e6672d18fc5d2b3ab077a5a27f78a46e189ebc103fac8caa001d0d404824a23127d5eadc851e2f715d7b14462bb04be3de1ac436c21987fa333a731c9c197551c48279c0949c0c98eda86b9292bc59cc1d11568b181350dd0f9bb7c2a7770bb024c30917d0e338083ee0ffa4260fea07f719d6d3a344a6a5a4d833571dc5c2d171a92436a95c9a5a4f084146e2b9d48c5fdb1728a79af91fbc8dcc4961b1e40d5a02597b1ffc0b75c100ea99260151e65b47b5a7d738207d54987556a8346a9fd1f16bf86782da51d001ef78cc21b6a3e1ed6210ff81c72fd7e21b078be020df243aa7bb8c17a70df79f07b715f3e4598f4b0544ae0c54f9bec863d0af81f8b7c4450ca2768ec91a8dfedaf5766493a4ed654e8d3fdc82c96a435163115fe72b09129322d023c8a35068269078d2f794503c4c3e3312d90945e067433e02351461e13d9ab539c236c972a437e7d6fc92abbf9858e5889ee003616415dcca07bdd5972a0ad087678c0dc2bbda4bb4f997ea6eb5b2132c19831ef10dfdf46a477d805dc18ca56aa347268d2c9e46a0b5a9d69bf0ac68aa71a224e60812023bf5d73feaf1c5a92947f6deb1b5a72bdaac7ff7d0abaec7a795798fe80048abf5a7dc75b92dad6ccd28b4c4185faa6c6578435674e4283a6d4b79befea9fe9cfd44bb0af67585925b753640288b1a5072bb6dae07a48f7d3a4c8f4ebb851d974e4d0876da5e05846e54880392fcd2b0b36f84990c6830ea05db7ba5341987389b2ef52cb0bd8f771b7e00588cc3d1c51899acc1383ef33980f6525de5ca8ebe44ea6fe8211d452068017643448805c5d24139add2f92688e035aa40d7b148ec17cee2f9c8d894b610c35f67a903e39e7128105c81a759a75d3167990b03040efdf6216dc53b3ac032ad66fe334739ae404e1598448493a62d54e6719999b8b7cc028a2c506c854875436f5a90789ace5c0812f8866609d8fa06478286846d1e378ac13300e87c91ffafd46a8f8c3658860d9ef65c9cc0f21372dd8d076f7d602f36e9ec7aab8d74d4c79a8200458ca871899486122f2d208b7b31b40c71ecdc447005700772c48b78b00d803954ab2ef924a8402c72253db4ebb92078e995072b434175f504dfc3c467bb7d84acd5b8ff4f00e28ec1ad013e4b45f273945fb1f5f7cdd768e3bb1ad08efde1659cd07292ae69aaed65cb518561b03ea7152797ce9a157eaa856fb5520ab3a92bdd37ad8fbcac584846087148da2d92b91c2543759c3132ffb4878d700091dfbf9b8bd70682465daa037e5da94be3476576753bd364bff6d5ef39dd78642e6925c1819fb45eae39c4b9420de75546c0bea65554d619ddaa128136914086041a4e60c02207cf653ff8b2fba8ab82bec5787d809090038decc7e9323ba55a996aa995b62e25d90d85ed271437e686fc708a1247c8ae58c97f87d7c856688249e379a39dc788b477e61bb64a6c10f23fe59081f090c6d5aa616dd9eef26669bfc1801355fa8f6ea9b66a1d4f4d1f3e16aa277349d2fdaa4a076804640876748b7e7d9df4c27d5395d58bf860f5675fddb96683342ebf9b1543f8f2fa39a61d65532b79d5daf7432321e6eb6f7590cdafe7b2b315c2cc74d95d05c7bd23ef5932ba669ad14ded226d6961f2ee0873c26e77aa3e49d0b1767a777aff23d65f1f8f37df6b4c578d1d0292e00c782a0312a4f61a6ebda95e97587702697f52d136ccefd49234d68cf6666f517c3893c2a81f0f1d427fbe18392d3a6b33833e561270f20ca22bc0eeb5abd2715b8f5f908bcc2304625d7220aff56de2627f897b55d18cf914e093c0c1415fe591b0c26cb004c067e6b1c55259f778de98484a0be55ccf71c6da869e65dbf6fe3ecbf26533f6b720fd837521795b2461e7822404a9b016efa42bbb6c92306c268534ff73a83887e06a7a394282d3ad584073d9a564e0170e11a23d4367eb41b62e30af155f3dde4cb071012e48c92836c6af33dd4c4b3494986c0501dd67682eb2c8fb6f254bb65eb65cd735ab09c65d2d0dbe9761b3d4147aa0ec7f2b1157dd3640a9481f5e365cf6f30ae1a29bad184fc1ca24c6cbd0d3420c3d65faef90cd1adab83cfec985fc09e5ba72be295613d8f9b8a45487deaaa92986406e86d73de9813c8a3969e67881ee0f259eac71c1bb3907b3cee4f1f495f201d0ded9ca17247056eeb22690334e69b6bdae7b63d12c22f14860ca43313808c994c789e03bda30f3cccabac53d02677a8a2c5293d0307a614d0e9ea05cd71ba94e3eff385b861f78aaf12a3a39277cda042611b843eeeb9d71bd9bb22b7e31f2fdba68ef53a2ac84dbe55a8098fea27912fdc9591b95109718d520bdf192aaf06fd7ff23357603ce61e3e662b7ee6b59bf5be4cf7c92bb3f6ffaa3c9444378ca2adb8085bebe12651e752b2a5748996087946f0a5ac77ff6b6ad6279a032d1fa4e14c4829887b55297d4be7e83e914d8b24f57f5588a3eba117fb92010dd57c2ecd0279b48f1e17d7b02cc220cf479dafcbad601c661cfd04c19713941b4e97b2c38218c8e39d53c2a68c50f50a23f50993945ec238687418dbba20b327814f6ad140dccd019cfe5a9577fe795a0f610f2c1f1e513bf0897064dbcc77768c3462025fec3ff6f900afd19219312aa594c49439cd1aacb0f8ade8c8e135f19cb4d9b5575f749f4b1484d768e0398ed43844ce53347879becb87a28a4dc47638540deeee4c797e79785db1f8c51ab8517dc69cafc610ac79a1878220ad616d3a9c7ebefb80b54a1822ee7a8728433be8cbb5d0e88d8c62297c7da0e8c293c0985ecc872e615389b768555e48baf3a2133f033073cfb4947bb929ed3094306effe16a619a786a81175adef6d2607d67da49d7de69674b846b088ef3ed6d0acbdd0f9060e12a348170b07efaa4fde2034cfdb1db7e539dc40040a02e64998515cdf955b88ca02f6fe4eb4405731ae05183287a4d67a11a5d9c2643a31261a80bf27467f89993fde94eb92c0603425495567f8e4cca7c07f286753d9e20b162914bc3a2b230db4062b21fe4cf52cb151c8c078ec06b957236cf5f9a917c9bf4b91a6d84bc6d56f11c89fb98324fde1debeee0f7d2172c4f81248d48469cfe928c72e660b690347e72a404519926c33fd83adadfdfda80bfa304ef3ec735aae0265b18a75b5fddc7b72b763bd248f1527ee8298da91dbf1ba49229f5a76a28d31e521a3c8322a72714d062d868535b1317249bd729ae914195350e59883267a4b5f47df78fe7c5532dabbdefe0a593e29361e589d65187d7ab80dc1b54223f000f23f1defd23a7db191929beeb154cd71663591d4a37e228d25a86023f977528b6ceb1f67cc61b30397474d670663330f0a9a13f1458b5f919e7537ac419975ea32c08421065925fa546491bc9ee16bc868655563710f314a9d7cafa9eef05f2976bf7d9ce9d38970e3429f4128ff6f5031a2a99a4dbbf92e1a5f96074fec655aa2050e257bf56234881d45fdb60cd283821377a9a84aae12f6a51ed197a5bb4dc8d1490363f4e1f0ab789c7a6a86e38b45e9fe7fa90d7578683b219c5200d688ad3f5187cf5963d941df0dbee6c84e0249b19b7ec4a3354a1b657e4f815b4c94db3a25ad3aa63dc5ab82388e1b076a38d80a94ddf1c73287daa285dd8a239547bf22e6cb738a4108f14d53b640f15e1134f262252cdd83b57d24216ee8046bbd6f8cebab7c3a263402c397cd5a015dc02ffa59060e412a09c410267c4dd70fe0e003902213f8d366ac9654d1ec1fc9baaa0dee4c16403565fe6e6777f62742c897fdb0de2d84062f8941cd06db9d05776c0e645406fb895333478cc07743701e87882223337d8a9e09bd20063b7535cac29ae9dacd3c749aabdbf727f8dc35e74fbc3eaab75c40d934e4f203fe5907741e41bd4fbccb184ee6a521a44419c285322e25c545081f3e0821be568a43df9566acac82fa944176222653677ecff11530afccf4721c8a5f8a507f10bbc558d0328928234536a06e149f6ebbd8b919cfea52805adbce42b53f3e5fba6c9f5b73ca480d789775449a3b90a7da58ce334332e8ca944f9f4ed0cb9abab6a4a935ddf72d0f769490437994e85c1af3c45cad080f634772538404b5931e30d57c00460f3890f53a81739b746e4ba705dc20cbe9b7edb0868401c6f88a4d28ccc398b8fe29c2645c40112bd7f975b68e3e1862527b6630c5ba0f10aa80be8323aa528ab8ab7977be830f1903415961afb15f689b46cbf023e326c8ff3d98861954949e4c951fafa9e896de45e49ed0f44d827e339bdea723463bfb9185e64a93a37a0427dbc863713e36398dae38fe42ff9e719a74d218886cd8d9936814197451538328a859653f202f8104992216b6771321b18b8c9c1827375be6a119d942cc446fa9e8c229584136bae060dab1bb3327f8a32bcfccd20b4e8669395f9ea2a6d07d04ce579f3784d95a3649ea4c01f13e01182cca3a1cc265ef0bdd7677225e0d24b79ced551eb4db5ea74b6098646ac3bf68e604148f8b8a74d8d8149ca863fd55be4bdd0a9e0a497efb29f9352d38810835d9d54e9e728413ff6fb6cfc7dbfe385cbb816471ffc3c330d10cfc6a239b328e48cd9d6081f9bbbf68234581696c09667992e2406959253756a59ead5c1d3c9c0d734d23b018202002eb7a6df9c4ee7c97ffd5a2aca97f432e466d9e13c2018c5a0efbe0fbdc3fe6bda4747378ba511c844faf54fd0784a58a901ce5ba38933f674310c18ff96475f6ad106fcdfb31636ecb395720761df108555df31541768ddfae1731678f4edcaeb754f58ac88ea54faeca61238170bccca0ce5e93bc012cc1c2c9abc1d463bab55a96015ac1708a40400f60bd307a8e6a895f203c2de78737f7b923617a1a9cf6f5dd37bfde8e07666eab89c415b61570a26d5adba7204e88e02ca9dceb1509b5d09dde53067825455079eee1fc190c5b8aba9414890647b002f3b805f489665f01d2787a799a7b1f4e081ee41d7e1a0b1f2911a22555c1543a1966423041af748f725246051b666e61cf9d34dbf01995c969a8766c2769d2c8b59fa1cd43fff1b17a17e09e7aad05c1bd8ef014df81301f4425c2e155a7e87473927bc5f6b23e00a9717a4885385f06fd09586e4f4904d7a16de23c2edd4215fe7f832c1793e752e8f16d19795256431f5567910ced15acfa54940c62f38768373739fd24e8c0d6152fb226e4b98636f1e9db52e8fceccc110d248c72fc16dc68369809171b9833dc1b64abd7d059614ffa6a1c6a7b67a8a1005fb881a9d73330b6d85a8eff651f55043b58bbfe961827b1833"}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@local, 0x9, 0x14}]}, 0x1048}}, 0x80) 01:37:13 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) pipe2(&(0x7f0000000000), 0x800) rt_sigtimedwait(&(0x7f0000000040)={0x7ff}, &(0x7f0000000080), &(0x7f0000000100), 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:13 executing program 0: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) dup3(r0, r1, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xf4fffffc, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000380400000100000001000000004000000040000042000000000000006d5ebe5a0000b0c753ef", 0x3a, 0x400}], 0x0, 0x0) 01:37:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f00000051c0), 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 146.682541] FAT-fs (loop4): Unrecognized mount option "subj_role=/dev/loop-control" or missing value 01:37:13 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f00000002c0)=""/33, 0x21}], 0x2}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000080)='net/icmp\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) 01:37:13 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000004c0)=""/4096) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@remote, @remote, r2}, 0xc) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/191) 01:37:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f00000051c0), 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 146.806868] EXT4-fs (loop0): bad geometry: first data block 1080 is beyond end of filesystem (1080) 01:37:13 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, 0x0, &(0x7f00000051c0), 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 146.879384] FAT-fs (loop4): Unrecognized mount option "subj_role=/dev/loop-control" or missing value 01:37:13 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)='%^\x00', 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:13 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x48000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@migrate={0x70, 0x21, 0x409, 0x70bd2c, 0x25dfdbfe, {{@in6=@mcast1, @in=@broadcast, 0x4e20, 0x17, 0x4e24, 0x1, 0xa, 0x20, 0x20, 0xff, r1, r2}, 0x6e6bb1, 0x3}, [@lastused={0xc, 0xf, 0x7}, @srcaddr={0x14, 0xd, @in6=@dev={0xfe, 0x80, [], 0x17}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x80000000004, 0x8000000007}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1f, 0xdd, 0x4, 0x6, 0x0, r3}, 0x3c) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x25, 0x3, 0x104, r4, 0xfffffffffffffff9, [], 0x0, r5, 0x2, 0x1}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x9e6, 0x5, 0x84, r3, 0x10000, [], r6, 0xffffffffffffff9c, 0x5}, 0x3c) 01:37:13 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) utimensat(r1, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={{0x0, 0x7530}, {0x77359400}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'nr0\x00', &(0x7f00000005c0)=@ethtool_drvinfo={0x3, "a07a0f0015a4376feb76f1d39c47833bc8aa74182c5d887eb2a870db3877847b", "2967d1c9d3b93cc439d3f90124f6b4c2786e02694c2959f21292441894e8c5ed", "c3666fce29e8c24abc85a2768546100da0923c1d9ca3c2ad13101c4519628b8e", "c874d6c2e89ec2761761891e843bb39e2161c941c20939b59e213206d3200e6f", "cb4949a28074b12d514a7e81d231d3533e512234af66cd0c048d6222f44938cb", "99e1798afcf8bc3dd527d9a2", 0x7, 0x3, 0x5, 0x401, 0x7}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="97069b45e12f3a4f87d3dfaa0c1566ffd6e791771a7428cd3071ee82b253fc6f01426fe35d3e9dc6731b558d2ff408d559a4aa4e5d8990661622c65fb6374724562781a8d1dea880a1c63c77f56a6831956d394c9f96188882b4a0d756a8dc06de354e509fa7", 0x66}], 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r4, &(0x7f0000000240)=[{&(0x7f00000001c0)="0a041b4455dffe2320aea6fdb81f4f897b4897d8bc5b89e9d4e71f9430d1a54d2704e92b547725df22ee057f55344502c31cb0e81d7b6bd38e0565f6966d50c920705379d7b7a2e05a70ab1698c3", 0x4e}, {&(0x7f00000002c0)="8cbbb26ad848320c1caac4f70d24284c0eef4f5d94e63aee69ab70e1ed1424818fb8f7d7c0d71891a4df4cca9d79692efe0b49c98f35f9b1b72b3b2929ef29b2a60382c2e7c4fa98582624c50264030c0bde", 0x52}, {&(0x7f0000000340)="089f6297ec46c95149766bb28e62a828d5d8359239ba4fd16c1108ab083ca3d623df5a128e5b58b2700b1d3882d14f4a74d612af40fadddfd549e1483f1b0ad489aef32c7daee54d50e719b45af6df9675ce9c1b9a9f1cd7f2caaad3cf3451f52edda9ab5704646ecdd285d87a23887da8ee6f68f478f9662e36fcb6cd25397add32df51a65b712879964400fcfe0799848f9b7e9c20c8bf8abf8d9796e47a02", 0xa0}, {&(0x7f0000000400)="8fa51904746e69e724f6495bcff2e49e1bdcc97663c0a29ceaa913454014da2a2755d0d0371e0b24753ec5f8bc81d4a793bae700179f6fdd25210c5ca048bd83a72c09c79769ae30c1dbe77e816ed016f2a1f13730df7a186ea496b0a0b5ae9e85ab734f88e0435b2f243e4a9964d5a6b152c251a88b75d56b4b3371203a45336ccf44ff21cdfab1f30b97a3a889f3867261681928e19d163f234e8998dfdb09b616d7017824b7791b98c6efe97f96c45a2c549577c56a5b41828b67cd182821988a9ce18bba", 0xc6}], 0x4, 0x2) fstat(0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 01:37:13 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, 0x0, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:13 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:13 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") lseek(r0, 0x800000, 0x0) lseek(r0, 0x0, 0x5) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8f"], 0x1) lseek(r1, 0x0, 0x1008) 01:37:13 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b02090e00000029bd7000ffdbdf25010014000100000002000b00060000007f0000000000000002000b0006000000040000000000000007001900000000580253679b0394470100000000000000000a004e2000000005fe8000000000000000000000000000bb0002000000000000"], 0x70}}, 0x8000) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:14 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, 0x0, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/175, 0xaf}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 01:37:14 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@remote, @local, 0x0}, &(0x7f00000002c0)=0xc) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0xb9, @remote, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0xfc}, {&(0x7f0000000500)="1a37deb3dce4c725e007cd28255b6f8a51156adaa798024b7255fb9716b415865f68c6919ecac2ec875c8937181ba197e331e0971c2783ca25d27175be447c5fdc9daa99a6bc79f17667bbd120abea4c8725fe7b720865ad95c95954decc5b7c74d258aec1d1bf1918d5f8824587f08fe5f461f0aafd47061ac58f1ce1d435bedfdf59053fffb12c147e8109faaaa6dc80a68ac93df55cc1cbdc459e2e464d3fe040a24770e1e2ec2cfa1d5ab3eb31873f03eb5ea72b7662b5c420dee13f90edb37d5554002e27b42d64cbb45002b7fa2512c6c887f3efc805a038e480d5bcb6aa2b57528f822a", 0xe7}, {&(0x7f0000000600)="be1a7919bcd1d6cc06c5874e3826c58b2ad6e70459d4a530ca513abff30b28baad87d1aaa96becca10101d5e4b4e379304fde95280589656e555aca9ddd328aa3defe43c35647c4de8b67852870f5348a0d7692265969ba081bc24958ac4b5adcb8a270eb4f59056460c5c9b56ed12155215d140e9e7ba4e348530b372d3e14884bd43b8a44c2d2ceea6c3d02971e9b650be76f9ddef57d80ca7d6d08502f36d0d49324dfcd3d2b7411cfb2bf607691c3acc00a6a12758b3f112f89fe406e48481f88c43e57d010fc1e6393ef863b78a5fe32e1ac6c34e7e4997", 0xda}], 0x3, &(0x7f0000000700)=[@hoplimit={{0x14, 0x29, 0x34, 0x1f}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0xff, 0x12, 0x2, 0x3f, 0x0, [@mcast1, @ipv4={[], [], @empty}, @mcast1, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="f191f2512fcb18903b2eac50504aba2a", @rand_addr="101c26666569d8c6b8c0ef44327b7171", @dev={0xfe, 0x80, [], 0x25}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3c, 0x2, 0x1, 0xffffffff, 0x0, [@loopback]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0x140}}], 0x1, 0x840) accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080a450000280000000000009078ac141400ac1423bb8304907800"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) close(r2) r3 = socket(0x100000000000011, 0x3, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="ffa9dc60a4886860eb63d1132383be1f5398fd8de516d31d821b553201fa4e60bb4b3499f4c7ee3de92da9727b9d389053b4d35783393eaf7965bfd6784fe5919e9dad8a29f8d29695b6bb48eeead64086c2fe175fc385ee3864db02ddbe03ddc74b98c9bec2023ced32ed5a463dff0730fb2f1f0a33630d7f99793aadf1f402b8df7a792a545a1a244ad1cb2bfe9be2d6fef066b7f534cf4771e6ab64ab6893c1ad197f0b838a8f92b89950242659f58fff4bd6ac864717299ace3be8ab02d15c2ca181aef6691ef6f1301ffe4c801864eb75e59c00448d", 0xd8, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r4, 0x4d, 0xcd}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d2e7594d01dc33556edffffffff000000000000f2ffffff00000000fbffffffffffffef00000000000000000000000023000000000000a32a7681102ab080000000001018ff0000"], &(0x7f00000002c0)="9d782e8ad6e37edfd0c7029617da6b1d96e84cd3cfce69ddec3edf049b050e8b9141a44265366bb02a0a9aed22ea8e7a1c0411788d6a020276123252bf6a4179cf40cbac5ed84bb7575e0e2a2a", &(0x7f0000000340)=""/205) bind(r3, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'teql0\x00', 0x0}) r7 = getpid() perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x101, 0x0, 0x200, 0x0, 0x9, 0x4000, 0x7, 0xfffffffffffffffd, 0x8, 0x1c140f84, 0x3, 0x7, 0x401, 0x8, 0xfffffffffffffffe, 0x1, 0x5d6f, 0x6761, 0x100, 0x4, 0x7f, 0x62, 0x81, 0x1, 0x7, 0x29c, 0x0, 0x7ff, 0xae, 0x7e9, 0x1ff, 0x9, 0x4, 0xffffffff, 0x5, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000500), 0x1}, 0x20000, 0x80000001, 0x1, 0x0, 0x3, 0x3, 0x2}, r7, 0x2, r0, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000480)={@remote, 0x25, r6}) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) ftruncate(r5, 0x87ffd) sendfile(r2, r5, 0x0, 0x800000000024) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000004c0)=0x101) 01:37:14 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:14 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e24, 0x11c5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000000}}, 0x0, 0x401, 0x0, "fd6593c3874851e826f2c9d248627b87bd11fb17fbe9f3b759fde04d01093968a52dad1b0cc9460c0ca82bc1ad37225fcddbd0a605a7f92272874175303a666801a336e48149ae15cd9782900500e41e"}, 0xd8) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r1, &(0x7f00000002c0)=""/219, 0xdb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, 0x0, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) r2 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) fcntl$setflags(r0, 0x2, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/208, 0xd0}, {&(0x7f00000004c0)=""/189, 0xbd}], 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write$P9_RRENAME(r2, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0xfffffffffffffd06) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x80800) openat$cgroup_subtree(r3, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 01:37:14 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x80, 0x3, 0x1, 0x1, 0xffffffff, 0x100}, 0x20) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fchmod(r1, 0x40) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:14 executing program 4: socketpair(0x9, 0x8000f, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000000)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syslog(0xf, &(0x7f00000002c0)=""/253, 0xfd) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="e7d325b4cf7bc8cb22e5537cffa2b4f538d11ebe1c10e6515d2858055484c995282b683857bf9fb9a719f573eb7f661ce5fcf4dfbc4f0c3c8473ac1c6a6d8901e2eb2a7105d521916b7932b2470fc9838d94f25f1406a2fce90fc14a672d32057ef5a373fa110dfcbe99dd8d7f8f050fbe0717427ec16add8967a20ec07ee2dbb62cf6fda63fcea5e121766b37db563821e967129b912e96b5af9ffca67b3c839f28206a8e453c55", 0xa8, 0x4000800, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x2, 0x2, 0x2}}, 0x80) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x10) fcntl$dupfd(r3, 0x0, r0) 01:37:14 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) r4 = open(0x0, 0x141046, 0x0) fallocate(r4, 0x0, 0x0, 0x8000fff6) 01:37:14 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:14 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x81, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000000}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0xfe, @mcast1, 0x7ff}, {0xa, 0x4e23, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}, 0x0, [0x5, 0x2, 0x0, 0x4, 0x3, 0x7, 0x8, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, [], [{0x6, 0x100000001, 0x1, 0x8, 0x200, 0x101}, {0xbba, 0x87, 0x9, 0xfffffffffffffffc, 0x80000001, 0x1}], [[], [], [], [], [], [], [], []]}) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x10000}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x800000000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x12500, 0x0) 01:37:14 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x5, 0xac, "0ea1a8a176e2423559319865bdc95cf1cace273d902d28291f6c660757a08969f5949b8bcc144d069d5edd5a82b8c327dd46d1315b9bd62e34265d53cf25a7bc7bc6e63b879d3eed2d3b56f4f0907866ef698c74e6886199aeef14cd8e9fe99f00fb7b7548e18c37f0acbd5a1c5c12f53c985b480160cef77cf06e1be8991836034bc8013c53edb9219637e020448267e0b86b40f627c16dae1b1967e0aab26ed65863c018a910a28d6ecbb4"}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:15 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:15 executing program 2: getpeername(0xffffffffffffff9c, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000640)=0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000005c0)) accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000000000000000) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xc) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000600)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="4be83b1b767f91867f1e676ed28778ebb94e6a7ae3d290d1189ecb0abda6e1e2918344bf0493e1993e7e27813c72f8c9f9dc27caf19a6191e27ad485fb06278f66ccc5d7a7bdba519daa35dff89511fa6f4a568a3faf2b62a3f394bf5a1e5158a0ef0ad942a43d", 0x67, r5) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) 01:37:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:15 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:15 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaabeaaaaaaaaaaaa0008004500002856f016d57a3cc35bf123e8b632a52c171d0a44dce0672735b24d7cd323bb830490780000b0aa0f2f50ebe7039b9bc72eb14c73e1f6993f03c0d867c6143310c0868d78a96a9e230da9060000000000000049379335e3e4782c864f7dd55b5ab265e777f55010184c80417279690316b27a2ac9bd34f4cb39724a2f9914f18e47a7cb123df4013f62e8a09e1954b4618e221dc1af1448d08d519a08929440871503067540000000000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:15 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:15 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e20, @empty}}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)="62393f6422883813c8a412d8939892d4463ffa8742ddb95feb7b37865983dda4893f22f7206c59adc87a4681229f15e7fa22df6969fa95200d81b5b523586b3d5950ff8a115e84ba6bed742380cb8638420af4ddd00187de12bffe5d5b2f54d8fc4cdc6c63bfb833c95e810017185f80ef958b0a83a8b4a3399ae021156bcd7fa0d77279c5f8dc7b0bf3f95cdd47c9d193fb87d392c94829b44d2d3e3fc0902b51c2471d5627679740d3cb73fbd350fc62", 0xb1, 0x0) syz_emit_ethernet(0x23, &(0x7f0000000100)={@dev={[], 0x11}, @broadcast, [], {@x25={0x805, {0x3, 0x0, 0x5, "1a28f6d5dafb6e0caa84abc7a598b8737930"}}}}, &(0x7f00000002c0)={0x1, 0x2, [0xe7a, 0x3b7, 0x47, 0xfdc]}) keyctl$clear(0x7, r2) socket$inet(0x2, 0x4, 0x4) 01:37:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x6c0101, 0x0) getsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000400)=""/254, &(0x7f0000000500)=0xfe) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000200)=[0x7, 0x18]) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) mknod(0x0, 0x1120, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0xfffffd67, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYRES64=r5], @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x0) r6 = dup2(r3, r4) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_buf(r6, 0x0, 0x2c, &(0x7f0000000240)=""/226, &(0x7f0000000580)=0xe2) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000380)={0x2, 0x2, 0x10001}) 01:37:15 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000040)={0xffffffff}, 0x8) fstat(0xffffffffffffffff, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:15 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:15 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socketpair(0x5, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:15 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$9p(r0, &(0x7f0000000040)="5ee1e6f5b90562cee548d0e9f00962c63e77c1507a0ea61a99efad66b913302c5c2d6dfa2e3d429ed7e644f79d25fa5ae4fe518a066028664c3b8385bb8ca076b68cf4d4d7b4aff4224447fde0b5b20a8ba16e34891295cbd4bbd1162098410be99f959ef61c892f851212e20ad2bdbbb35db96c692e28dcc133b86d0c25b4e0fd11f70550003fdd0ab7a028037cfad5032ceab084dbae1e45caeb5bacbd27241e8ce320b6368a3d36d8e4929b0c01b1b0fb9993ff7a097ab556600e30200adc93c12f21bf91f21e2706460068dcc1049a5de1b612c207691afcb587434f027dedcef5c75a5d572633a97f349ed057b49f9dc9d98327ef87577003", 0xfb) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:15 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1, 0x0) 01:37:15 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:15 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x1, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:16 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0xf3d, 0x18}, 0xc) pipe2(&(0x7f00000001c0), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000200)) accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaa584baa5b92aaaaaaaaaaaa9400080078ac141400ac1423bb8304906752cdfb04c9eee3ff505a1d7f69a8b57a00000000000000000000000000000083c2941a0427dbd078"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x80300, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) ioctl(r1, 0x80000000, &(0x7f00000002c0)="02134fa82a60a12d6da05aac20ba0f502bef10dc55fc5a8a1fa24aca9ad65ea768f243d4aba267a98fd2c5fa3f4fc20d2bc0591e3f2d5e05aa9ebcda09f05f27ce9454f543fc58ebe7eadb43855a5601a49d7ecae0d1a262193ab6b03d710d13e2ab5ccb7c5e1f56") ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) 01:37:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xc01, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000000010500"/20, @ANYRES32=0x0, @ANYBLOB="00006974000c000200080003000000000056f4c7cba86af81747b61c16"], 0x38}}, 0x0) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) inotify_init() 01:37:16 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0xffffffffffffffe5, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="3800000010003b0e0000f2ffff5b3d2c00007f00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469360c000200080006c0e00100022de86d87b33685ce53ab01010000b4ccf074d8c244b7f8403d406dfff63dff1322d66197ec24a22be91ab3f119bec897b045e0543fb615be14d91c7f55341a794fb1f4068b1d2552fa328f86d758526fa0228d6f06a78d8a366d4606d431947b1e4616ab1098ae8b60ab6ab0f13d7e355fdbc14617bb81769f69a46f21539d6404504e53f36594c12dffcf025293ce878607ba7875ce1a8d179ede73805abf440cac8323e29c25c2b61f2af8d6486152201e4b261b8603"], 0x38}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r1, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000000c0)=""/145) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) gettid() r5 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r5, 0x0, 0x0) pipe2(&(0x7f0000001400), 0x2000000000080000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r4, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x28) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10d400, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@remote, @empty, [], {@canfd={0xd, {{0x0, 0x3, 0x0, 0x8a}, 0x7, 0x2, 0x0, 0x0, "8b0e172ba52d693c72915f88ba6f0bc23cf4fb96e8d579b2ae89dc1479ec2d84316848064bb9ddca4d8120416a810539a33e264d8ae2e89a23528fcc411f7212"}}}}, &(0x7f0000000180)={0x1, 0x4, [0x2ac, 0x4ec, 0x1d7, 0xf79]}) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) accept4$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000280)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='veth0_to_team\x00', 0x8000, 0x7ff, 0x8}) [ 149.474487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7224 comm=syz-executor.0 [ 149.494925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7225 comm=syz-executor.0 01:37:16 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaa06aaaaaaaaaaaaaaaa000800450000280000000000009044dfebc57e9cd3a789c3cd78ac141400ac1400001c0000000000000000eafc56f7d3ffafda1cc1323bce7287cbd77d594e4fc2ecf67d456bb5b6761ce2153a1a9bf166e6a78fa729c93c62fd60662cdb1212cf7d8b12b839475b3dab88c7a55ff368678b2a196b8ae4532a43e67e560ec109891b68a5c3da0c6bdd1ea6f2443518a3864845c56c338eec6a64455f9a01cf"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x10000001ff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x10, 0x200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 149.601994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:37:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local, @empty, [{[], {0x8100, 0x0, 0x9, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:16 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x400, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000004c0)={0x7, 0x7}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x10, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3f}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000084) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1423d30104907800"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2, 0x0) getpeername$netlink(r3, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x5, 0x7, 0x47, 0xfa, 0x0, 0xfffffffffffffff7, 0x0, 0x8, 0x5, 0x1, 0x8, 0x27, 0x9, 0x5, 0x7, 0xffffffffffff0001, 0x7, 0x5, 0x4, 0x66c, 0x140, 0x7f, 0x2, 0x8, 0x8, 0x1, 0x3fe80, 0x6, 0x3, 0x40, 0x9, 0x8, 0x80, 0xa98, 0xfe00000000000000, 0xea8, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x3f}, 0x800, 0x6, 0x0, 0x7, 0x9, 0x81, 0x2}, r0, 0x4, r3, 0x1) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 149.648471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7232 comm=syz-executor.4 01:37:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x56, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 149.753626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7239 comm=syz-executor.4 01:37:16 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:16 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x1ee, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x56, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:37:16 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaeaaa9de8935330da4e0e00450000280000000000009078ac141400ac1423bb83049078000000008300"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x28) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10d400, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@remote, @empty, [], {@canfd={0xd, {{0x0, 0x3, 0x0, 0x8a}, 0x7, 0x2, 0x0, 0x0, "8b0e172ba52d693c72915f88ba6f0bc23cf4fb96e8d579b2ae89dc1479ec2d84316848064bb9ddca4d8120416a810539a33e264d8ae2e89a23528fcc411f7212"}}}}, &(0x7f0000000180)={0x1, 0x4, [0x2ac, 0x4ec, 0x1d7, 0xf79]}) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) accept4$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000280)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='veth0_to_team\x00', 0x8000, 0x7ff, 0x8}) 01:37:16 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$packet(r1, &(0x7f0000000040)="8268f0f606f5792a083c4534b3f258ed0d14ffbb8e2130f82776d9d16b2843", 0x1f, 0x40000, 0x0, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000480)=0xc) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="09000000000000000a004e2300000006fe8000000000000000000000000000bb000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e2000000005fe8000000000000000000000000000aad40e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e205be7cb88fe8000000000000000000000000000bb05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000100000000000000000000ffff7f0000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe80000000000000000000000000002b080000000000000000000000000000000000000000000000000000000000000000000000000000000000e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000001fe8000000000000000000000000000bbcc0d0000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001fe8800000000000000000000000001010200"/912], 0x390) sendmsg$netlink(r1, 0x0, 0x840) clock_getres(0x0, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000100)=0xa5a) fstat(0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={@local, @remote, @local, 0x2, 0x7fff, 0xd7b, 0x500, 0x100000001, 0x0, r3}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 01:37:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x56, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:37:16 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xafad12cde65e1916, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000000c0)={0x100000001, 0x8, 0x1, 0xffffffffffffffff}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = accept$unix(0xffffffffffffff9c, &(0x7f00000001c0), &(0x7f0000000100)=0x6e) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2100c0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x114, 0x6, 0x8, 0x0, 0x0, [{r1}, {r2, 0x0, 0x100}, {r3, 0x0, 0xfffffffffffffbff}, {r4, 0x0, 0x7f}, {r5, 0x0, 0x5}, {r6, 0x0, 0x100}, {r7, 0x0, 0x7}, {r8, 0x0, 0x6}]}) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$smack_current(r9, &(0x7f0000000000)='/dev/loop-control\x00', 0x12) fstat(0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f00000004c0)={r3, 0x0, 0x7, 0x1000, 0x7}) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) 01:37:16 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa000800470000300000f7ff007f009078000000000000000000000000000000000000000000000000000096b5b9dea03b4c7efa618a3bdc74066fcab640670d42a327339bce8df3c049613b8f3cd74c3b9084b8ae5e4ab994020000000000000000499c94ae82d2436ed443681f34629d070b7acd6480e539c9372a4dd3280fde4f3e45514f5dab5c4a4cc02569415ae8095a22c73a66bf5f65bb5641c7a06808c1eef9c5dad9e43e6d4f1f97d63e6af89551881686d38a53350ee6b8c7a5eb8b2fc2f109"], &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/89, 0x59}], 0x1, 0x80000000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x60, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x40000000080000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x5) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000180)=""/36, 0x24}], 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80080, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000000c0)={0x0, 0x79, &(0x7f0000000380)="214560841cca4b0c458705fd4ca8393744267aa7f90c8c494bcfdd1c30a618e02e0490234ad21fc16356236d6ac3d21ffad2820d5eb330baf98556ae33640ac34dca976ba67373429115d21ffb27e37f7235d44671d3132e1df77ef3bf1d3fa599f22b2303b3528071f5bb7e87446d01f08c134d452daf8ea6"}) 01:37:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:16 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1423bb8304907800000000be09e200a0e4874a00000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) chroot(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffeb0, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:17 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x85, 0x1}, {0xfffffffffffffffb, 0x80}]}, 0x14, 0x3) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x7) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:17 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x110) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80008000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_getnetconf={0x1c, 0x52, 0x400, 0x70bd2a, 0xfffffffffffffff8, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x1fba}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:17 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) poll(&(0x7f0000000000)=[{r2, 0x8000}, {r0, 0x8000}, {r1}, {r2, 0x1044}], 0x4, 0x4) 01:37:17 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:17 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/89, 0x59}], 0x1, 0x80000000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x60, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x40000000080000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x5) preadv(r2, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000180)=""/36, 0x24}], 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x80080, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000008c0)={'veth1_to_hsr\x00', @ifru_ivalue=0x4}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000000c0)={0x0, 0x79, &(0x7f0000000380)="214560841cca4b0c458705fd4ca8393744267aa7f90c8c494bcfdd1c30a618e02e0490234ad21fc16356236d6ac3d21ffad2820d5eb330baf98556ae33640ac34dca976ba67373429115d21ffb27e37f7235d44671d3132e1df77ef3bf1d3fa599f22b2303b3528071f5bb7e87446d01f08c134d452daf8ea6"}) 01:37:17 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr=0x6, @in6=@empty, 0x4e24, 0x80000001, 0x4e20, 0x81, 0xa, 0x80, 0x20, 0x87, r3, r1}, {0xa0, 0x3c4, 0x31, 0x1ff, 0x4, 0xfc5, 0x55, 0x401}, {0xfffffffffffffffb, 0xffffffffffffff7f, 0x5, 0x7}, 0x5, 0x6e6bbb, 0x1, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d2, 0x7e}, 0xa, @in=@loopback, 0x3501, 0x7, 0x1, 0x3, 0x9f, 0x400, 0x1}}, 0xe8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:17 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) sendmsg$netlink(r0, &(0x7f0000000240)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x0, &(0x7f0000000100), 0x249, 0x24048840}, 0x40) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x21) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) dup(r1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 01:37:17 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x17, 0x4a, &(0x7f0000000040)="ff772ed43ba163811bbc291dbbbf161684dbfadb229256214ff9246d2f3c7e692c7f1493c2c9d29ed0d8735252631393b8323901cea0b9a7e26587fdd1b2518712cd45357608ae66e83e"}) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:17 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$packet(r1, &(0x7f0000000040)="8268f0f606f5792a083c4534b3f258ed0d14ffbb8e2130f82776d9d16b2843", 0x1f, 0x40000, 0x0, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000480)=0xc) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="09000000000000000a004e2300000006fe8000000000000000000000000000bb000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e2000000005fe8000000000000000000000000000aad40e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e205be7cb88fe8000000000000000000000000000bb05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000100000000000000000000ffff7f0000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe80000000000000000000000000002b080000000000000000000000000000000000000000000000000000000000000000000000000000000000e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000001fe8000000000000000000000000000bbcc0d0000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001fe8800000000000000000000000001010200"/912], 0x390) sendmsg$netlink(r1, 0x0, 0x840) clock_getres(0x0, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000100)=0xa5a) fstat(0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={@local, @remote, @local, 0x2, 0x7fff, 0xd7b, 0x500, 0x100000001, 0x0, r3}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 01:37:17 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:17 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0xfd7c, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x9, 0x6, 0x0, 0x80000001, 0x7b3, 0x400, 0x7, 0x10001, 0x80000000}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:17 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1423bb0500000000000000cca272c47e8c2f2d0916f7eb7900"/67], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:17 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 01:37:17 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$packet(r1, &(0x7f0000000040)="8268f0f606f5792a083c4534b3f258ed0d14ffbb8e2130f82776d9d16b2843", 0x1f, 0x40000, 0x0, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000480)=0xc) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="09000000000000000a004e2300000006fe8000000000000000000000000000bb000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e2000000005fe8000000000000000000000000000aad40e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e205be7cb88fe8000000000000000000000000000bb05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000100000000000000000000ffff7f0000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe80000000000000000000000000002b080000000000000000000000000000000000000000000000000000000000000000000000000000000000e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000001fe8000000000000000000000000000bbcc0d0000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001fe8800000000000000000000000001010200"/912], 0x390) sendmsg$netlink(r1, 0x0, 0x840) clock_getres(0x0, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000100)=0xa5a) fstat(0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={@local, @remote, @local, 0x2, 0x7fff, 0xd7b, 0x500, 0x100000001, 0x0, r3}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 01:37:17 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x106000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xa48}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x24000080) r2 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev, @in6}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000400)="a4f33f648737c2f4af715334352a2c829fb94cec591ab845b414476d06e5387ec4a396f42a59d65607184333482a5ed7ba8fa42c90f9aaa872697811aad6872efa13532877a2990d2c86a30517cb179eff4a3e6809b4d3a903239c529a3bfa1e720e874f9df12d5f4a959a9526fe32ebe00dba28c6114bbd7a2118192d4c78d17b4d53730d4449c1ebfe36d321de7fa52706da08587a95d4d9b74579314fb3bb8ecb562e9c4ac5d08441f600053e01fc767739dd9a24ce3efc6e09fd85c9bc7153caaa796af981f0bb709484673b60bf81cf88a89ac64b34dc35e9f9530bc5392084a7cde2e67554256368f2caec9732ffd708da51873eb54a93018c1c067f21") fstat(0xffffffffffffffff, &(0x7f00000000c0)) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000200)='maps\x00') signalfd(0xffffffffffffff9c, &(0x7f0000000240)={0x8}, 0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000003c0)={0x6, 0x18, 0x1}) sendmsg$netlink(r4, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x330, &(0x7f0000000400), 0xe0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511633f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) fstat(0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) 01:37:17 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:17 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffff9c, 0x402, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:17 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$packet(r1, &(0x7f0000000040)="8268f0f606f5792a083c4534b3f258ed0d14ffbb8e2130f82776d9d16b2843", 0x1f, 0x40000, 0x0, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000480)=0xc) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="09000000000000000a004e2300000006fe8000000000000000000000000000bb000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a004e2000000005fe8000000000000000000000000000aad40e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e205be7cb88fe8000000000000000000000000000bb05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e240000000100000000000000000000ffff7f0000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe80000000000000000000000000002b080000000000000000000000000000000000000000000000000000000000000000000000000000000000e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000001fe8000000000000000000000000000bbcc0d0000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001fe8800000000000000000000000001010200"/912], 0x390) sendmsg$netlink(r1, 0x0, 0x840) clock_getres(0x0, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000100)=0xa5a) fstat(0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={@local, @remote, @local, 0x2, 0x7fff, 0xd7b, 0x500, 0x100000001, 0x0, r3}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 01:37:17 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000059078ac141400ac1423bb83c6247800000000000000000000000000cd9a00a76f30967c563c48f608ce9848154e7ca90dd0dba95152310f4701152de006b69842c05ff17401a0e4aa8e3315e848a7bb724d3dc0ff83bc31cca4dfc6"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2, 0x0, 0x800000]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x1c, r1, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x10180, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0xfffffffffffffff7}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000004c0)=0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x105000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x80, 0x0) openat$cgroup_ro(r0, &(0x7f0000000580)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7fff) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, 0xd}, 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x804) 01:37:17 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:18 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000001c0)=ANY=[@ANYBLOB="2606fc0a1c29aaaaaaaaaabb9100080081004900000d010000e03e0300002d154043cf915e213c6ede044ff21ed5994d87a5632ac0c2050000000000000049d104a6b5ad1cff37bdf9670629928c208f3edf094ddd885840a09cb6cae8bf"], &(0x7f0000000100)={0x0, 0x3, [0x26f, 0xa6c, 0x9c, 0x10d]}) 01:37:18 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x51) sendmsg$netlink(r0, 0x0, 0x840) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x14) pipe2(&(0x7f0000000040), 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ptrace$getsig(0x4202, r2, 0x51b, &(0x7f0000000080)) 01:37:18 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="e0"], 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) fadvise64(r0, 0x0, 0x7, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 01:37:18 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x0, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:18 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'exec ', 'nr0\x00'}, 0x9) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'nr0\x00'}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000300000006000000000000002d8d5713000000000800000000000000ff010000000000000000000000000000000000000000000000000000000000003c000000ffff0000b269000000000000030000000000000000020000000000000700"/512]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @multicast2}, &(0x7f00000000c0)=0x8) 01:37:18 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_emit_ethernet(0xfc, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x4, 0x800, 0x4}}], {@generic={0x8a09, "ea9eb8c52263d1ae569afb4a88e346d6bfc45c3692b6da1e7f93556fd60c7ab30a94f34f41894afe7aade8741b3383d77b55a87cfe1e30fbd4e48fa059c4b1097d5d1316e0a9785862376b786ec8edad5b3b1c60be4547c3330321f1302a844a41555a1a929038887db9ec9fc555be1b2aca662081dd8da19195b6928b2607eda009b8e2395842a134e80f08e146f3a7d1d43974bb5818a97707512675bd561fb5bc356850f7c9f8c504de01d04ffad198b50e8c2532076bf4dfcfc832f072292d546dc7cbf6422c1826b150b1c55c9bb3a3e00afb2690ea9b278e0603b877f614a5bc6717ed5c61e35b"}}}, &(0x7f0000000000)={0x1, 0x4, [0x9cd, 0xd97, 0x1e1, 0xc49]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:18 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000040)=r2, 0x12) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) 01:37:18 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x0, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="e0"], 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) fadvise64(r0, 0x0, 0x7, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 01:37:18 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x4e24, @rand_addr=0x8}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac1414f3ab1423bb4407057f000001008304907800"/62], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:18 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0xf) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x0, 0xffff, 0x22, &(0x7f00000001c0)="9c1407571cb34acb1aebf018c569173d96d82ba713342466fcf2e527235e4aa1a919"}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f00000002c0)="29843196094444ae80a59af97f3cb50125b113dd71d62efb18eae4d9784f57f45dfc58786a4a3f1b025a3a36199a379728d64a53a585c55e4955abb2d2dff0a465e8902c394b9bc246b484e701c920e11824fcd4509e39bb8e188256a8ca146c597cdc59455b32eaca50351e369a35a93fd785ed07f5dbb86ed7af9ba02d846c85c8a998899b9a554c8c682184ebbb50de227b3b05ad7e0da6335ba25e2c9e753e") ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_hsr\x00', 0x1001}) 01:37:18 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000080)={0x5764f469, 0x7fffffff, 0x8b0, 0x0, 0x7f, 0x1ff, 0x6000000000000000, 0x7, 0x4, 0x4, 0x0, 0x0, 0x3b6, 0x400, &(0x7f0000000040)=""/2, 0x2, 0x542, 0x4}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:18 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) flock(r2, 0xa) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:18 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) tee(r0, r1, 0x10001, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:18 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x0, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:18 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:18 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() lchown(&(0x7f0000000240)='./file0\x00', r2, r3) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/50) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x16c, &(0x7f00000000c0)=[@rights={{0x0, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}], 0x20, 0x1000}, 0x83e) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:18 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000040)={0x400000000000, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:18 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) sendmsg$netlink(r0, 0x0, 0x840) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:18 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x0, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="e0"], 0x1) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) fadvise64(r0, 0x0, 0x7, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 01:37:18 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7) syz_emit_ethernet(0x88f68a26a07f2377, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1e080047000030000000000000907820be196fac1423bb4407b3dce8dbc960d4e7e95725b83f21bf750ddfe6e40d680c9e1e25cbf103d9057f000001b900049078cdb013d700001f0000000000000000009749d58f97c7e9e014"], &(0x7f00000000c0)={0x0, 0x2}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:18 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:18 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:19 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa000304009078ac141488591300ac1423954407057f000001008304907800db00"/52], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:19 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x0, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:19 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r1, &(0x7f0000000040)=""/176, 0xb0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:19 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x5, &(0x7f0000000080)={0x2}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:19 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) dup(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x12) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000042c0)={0x5c, @multicast1, 0x4e21, 0x2, 'lblc\x00', 0x4, 0xfffffffffffffff8, 0x42}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmmsg(r3, &(0x7f0000004200)=[{{&(0x7f00000003c0)=@xdp={0x2c, 0x3, r5, 0x22}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)="89ff4d66891f1f28a8b493af2b85f1741a6f253d63b16484dee352f209e0f00147cebd618e3e499e217dccf49e06e4e051b41cbbe473161f75e3525fe6517936114474b05f2d696ba786edf44543135672ce3f332fff147ec90fa8f3c0c70158cce519dddc93aa1f300aff57a88ebe15b910eba06afcc26661cf630f6c54fd972c88a619c1f4def2f1c9f4152b7cf86d753288a0", 0x94}, {&(0x7f0000000540)="5c4693bf77ec9f0f3aa07ad6f5c4abf05b407546ad98e7e321e50ba805c90059464ac0c39bf1f09749b0b25a116ad4d63b5f62bcc989a4297ab9ba682bbafc1ca7d02b492c3fe3e9d44885e612c045f1", 0x50}], 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x358}}, {{&(0x7f0000000940)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000009c0)="e054472a333c0142d8569e6a1510d1d3da1ff8721f883404cd9be8f765451b55a178e711ad631ed1d59cd5ad0de179f5aedd9c5f763a25ca4bde7abccc7ba19aadf2dfc9de070176cfd4b19f9fbb972aea8464f7a8ab1262542cc94459940c82bc31a4124ba29ef42939ff7d86d11adf7e69", 0x72}, {&(0x7f0000000a40)="1069a7df559e88ed5c411923422e7ff75326c5b7f9b979c722e19dc85bdb0eeba634a98c9939cddcf4bcbb2b4f59d3bef010021183f00e9c479c2afd1cffe8173a06d848c7a0cacc4213cb03ca60e812e5f8a43aaf9a56af3056e38bd6e47d3669bfbeef004708636e0e6cca53fe54c50af5350ccb2ec2c8d4901feb51a6e4fa3fa313885010d2d001790c7a02fbe8dab5e4e5ee0161cec5ee4501512c5bf0d4ea8b7eec6a8da6857c3d0fac6868fec884d2b8", 0xb3}, {&(0x7f0000000b00)="cd25eea86a3bd739fcb9fe5dbc384ae031b53817e2e901dffb60e95bf6307dcd59f4ca0cb2a08f3e315de2a11fa44c0b3a4e5bfc4d0ef90795bdcfb54fd3933b35b1d82c14b16c21ce0ba1a106a7709680844bd8e5791de16cebb0123c64492e311f4b2841eda3dc5fff31975b36598e8e6d78d3b90b593f38ac66617a831e2e9dffeafd18de147046363fb7d655cecaa170a16c7f7f969f4ad347309e49a6c6058cfe079d258b7c2497f96055a1a100a4e89d9d0183e331a3ea64e5210fd32a13a5069e4589907227cce6ce6cea147d89c2bdb4003642696cde10c264c3eada272d0f654cd0aa933e8360f29b90b24d73ca", 0xf2}], 0x3, &(0x7f0000000c40)=[{0x1010, 0x6, 0xff, "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"}, {0xe0, 0x119, 0x2, "06fc0cc283c22e0056836f29a3092657c7cd3d0d5687c3d6c0c85e2c464602c8d597805fe7be621f0a9f6d3f6598227212b21baa78381c88165369218d91b85e6fb5060001c5b44150e13f12171913a228c5725c01ae689487aa0400acbd3ddc27ed4de2d52948cab8a982396235384189d733923ae35ffc38ebac6c159fc904df8aca8345f65c0c1047744d8dab283f4e97de363147a7150d7cf5d1bc5ff0f5f10b07440307cacbfd5546cb9a200c9f7412292151137a8edb1af028de50d5e4b8a740185b8a5c4d5892cb902c0711"}, {0x1010, 0x119, 0xfffffffffffffffd, "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"}, {0x108, 0x11f, 0x91f3, "45c12d86e177b9634267cd05499968a12364c4862b2ce093059512282814d4321b7b4f53f69fbe6240e10d65c868b9936a16f8c606f1872e2724f1df5af65480f10154e5d0438b76b5ddc54252db4c7b404f50aa14f5838eb51339c5f27cf1b0ac3d1a632eeee8462fe048e7dae2b27f2be0328d773a987652405f6a10eaa4d8c51c7277fc17170b88126be744a6944e963c179ce95e2fb35f8a66df58a0fabc269bdbccc7da976e095e159c5bc54e5346e3a46eb76e9f0eaf3ff1a0ae70f97bded73ab9d8f87537131dc84b0ecbe3d78f24a031472d65c60f6a1a26d7ea002c39ba9032df240b6d6a33fd8a4a22bdf5deef3826"}, {0xe0, 0x107, 0x4, "edfed1e7b0cf0e164c50892018f33e1ba5fe5e0678c30acaae4588f0cf54b2dd15277aaaf2a433c365bc4d2bc08a1584f54425cfdfcbef6f9b132f505fe59b99b3b4ab163678a54361445daacb3e420fa0c5bb6b01ad3a31b00619dc581eed67c5db04af54bc5866966acd5fcf8a0d15222ea241b8088379d72f91b13b42957a8cf15044cd3f867c29a430f732ca78cc38023e332e5ae0dc165d1de710da81e099ba32a3450cb38b1373352dc00a92499bca9e99dfa62617a5820d3d5f97010cf75c24b2c683012f5456"}, {0x28, 0x0, 0x7, "02da1c36b25d98221aea5ea4a7d9c208d7f9"}, {0x1010, 0x11f, 0x400, "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"}, {0x20, 0x0, 0x9, "dc59a41b5761849e496238d1e4"}, {0xa8, 0x10a, 0x0, "751514ebbaab3587f3adb604c87c9509a4de86f0ad8da66e53e19d9256c708d4c8b1d7262632c2578837112e41adf94aee09cd21e310fc0bdc5285b20d88824ebb0da2bf7bb8438956075418c19ec8ce8c779b21fdbeb3db0b7d895eb0dc9ac46ba1a7c7b79e48f7866f29249720d03a3516fa7fe0c03d521ce46e4e1ff2ebdf45cac79851d1958af15e6eb55f45e3f79667"}], 0x33e8}}, {{&(0x7f0000004040)=@caif, 0x80, &(0x7f00000041c0)=[{&(0x7f00000040c0)="7dd1e04a6cf472e20c73def865dfd0b28a5fd370a05b5372f719921d8344013e5e4c90018a23ae6a171182c18d6a26d0ea0fe2bd1b2ef17c64e5908af6865d2f8fbdf796ccc3377d68011a8631433bf966c9e4fe193c1e534ea1ccb60c92715714082a43153d03444e240b025537aed11959cf19c648589f97036005b755d8be18a8d462c0ac45baee2c5f6d5644919d504279ec38f92fdabb1edc06cf929e89ae7e0fc3bf16d9fe2ccce08b387a3deac962bcd3fc7dff81f9e1caa70f77cd90d4f6fbd92820c5321f24794a278fd184cadf70f35ca001cbd8", 0xd9}], 0x1}}], 0x3, 0x8000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f00000001c0)=""/34) 01:37:19 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x0, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:19 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:19 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:19 executing program 0: mkdir(0x0, 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x2) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x4) inotify_init1(0x80000) gettid() ioctl$TIOCSCTTY(r1, 0x540e, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x93a, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x1, 0x101, 0x0, 0x0, 0x8, 0x0, 0x7500000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x401}, 0x0, 0x5, r2, 0x9) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) accept(0xffffffffffffff9c, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) 01:37:19 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x32b6, 0x9, 0x0, 0xffffffffac4d61e2, 0x0, 0x6, 0xfffffffffffffffb, 0x3bc, 0x38, 0x339, 0x7fffffff, 0x7, 0x20, 0x2, 0x6, 0x7f}, [{0x7, 0x0, 0x7, 0x5, 0x80, 0x1fc, 0xf4cc, 0x8}, {0x1, 0x1, 0x1, 0x2, 0x5, 0x9, 0x100000000, 0x4}], "b1a65bd82d852cd2297a7dd5dda9d75007139f23d9039fe1ef8ced76216436423561f78139682af66ffcae13a988d9f4987246f4248f42e637db6ad7a4af183cfae45e767b563a7632dc09ad8d7fc94bc8413c536990", [[], [], []]}, 0x3ce) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:19 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x0, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:19 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x41, 0x0) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:19 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x8041) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:19 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac14a3bb44070000000001008304907800"/62], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x6, 0xfffffffffffffff8}, {0xc5, 0x4}], r1}, 0x18, 0x1) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:19 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x100c0, 0x88) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x141000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r0 = socket$inet6(0xa, 0x4, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:19 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x0, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:19 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fchdir(r1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:19 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 01:37:19 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x0, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:19 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:20 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x67, @empty, 0x4e22, 0x4, 'lblcr\x00', 0x2, 0xa03, 0x3a}, 0x2c) pipe2(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:20 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x33c, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0xc72b, 0x4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$sock(r0, &(0x7f0000002840)={&(0x7f00000003c0)=@generic={0x4, "4e837d1a199c9254486dd56a7c54804bc30b5219eb0f669dcfeefeea38eedac0cb5b160097a1b12aee9caacea7737b467a2db34cb1c3c194e23f1a212b2ea77ca5547e1f3eebe73245cf1160b478ae8c4c9c92509d980350d404370d361afb7e75d69e2b0cd49da6c126e424e0535c50490f7a383729d75076fc8fbf355a"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000700)="7364497aea5a018db721e097aa845ac8048f1ac75221de8107dfe46e5f931fd9021bbff6d3217a34d934a6c0cbb8d071b8231b8cc958c7e4298eba2cfd577f259d842c291e03d2d838a0cbd564fc329976d6da6fb70e2af997e47cce14fdd0c1e041e973476c6312c634281dd77eadc40b73541dfd19e25d32093474520a3ec0980c3e6acce64a188fd7a87031f5c93a4b9e2350914ffa0de37212a557def31bcfc3c0df7c911df0cd9e26f5676f4a8958b01daab30629ed1489dc47d1121b33e45ccb319c1fae6c7b9325b346fba730fc5e43928951a3b9f489ea328f9b504a9e72ec44e64c69057816de8b877caf25e73d9ebfd94bd8787fe10e24b4a1d414f83fdde0b7fd41e42dc862be518ff289d980dc716df5eb2366db00ad247916e18609b222eafef69a5d1994f88829c2adad1ec89f521036e2baa5b0f8d46cc9e7d55d536c0f0ef06d6d1ac1e500266e436e4c95b7615bce271a8329b8f35c066accfd8d239d3857da7cfa0163add4f1e060f78f3a0e4c81717e34fc9aa570083cb011b5c81a64cec74b3bbb10f29b9a5829428dc0dfea438a1add646ca4ccfbe34b6d94261e236830f1f3b90644be72ae4ef9d8acc01447f75cc123fd0bd7dce4e68bdc0798456d5ac3dc75a1d91f7489fd4dea4da09130acdd17fd8602ca79c14a98f097dbf7270e35480936f69bee6935aed98914d44b543e67f19f56e292b0bc89eec9ae75f6a620f25c559ee25521c6bb0172c2f717630f5c6fdf63a50e12c7c4680fb73c064bd7de8a8cf9c10b677f1e0c02f7ee3604d17714126d5fc7eeba81bc6e6178f55ac30d010042e3e6011fff34a4e20c9eafa3c890bef04442e1a8b8c77f1162e88548fb1bd43d4e240bf9e6c4df447bb95fb9616960f6cdaef4fb1fee625b88805ba624f4c75376e1c05fcb9d7e21e148f8550568b96771c138dc556bacc4b1c37b2ae6b2c868d76572ba25dc4b34491cff146dc2cd04148052ef386d201924260e2b85dffa7cb89be7583ba8d9207aa39f64f850c7ac18e00d963cb7b633eaa9c08386882f7bcb04c45f6ee881e7d6040a8048ee6014eab6bd2cf68e551a31c518f2645c580fa06ceb60da33a2cfd7630a30fd3a2e67ba153a7d91ec9d91706493f7350fb6da0ad60a700b57f1615bf5fbd4c2111928490baad96b63f34f61f4ae1aaf039b8e1d84af2b584195ba39f1743cd231b6a216f7df41fcdfeca124f0cb780686e24ee3cd1b6285293474fd864e6148a83f4e5430ab14ac09afde3b1617784d59f18ab97a5b12c4bf4073926b3a00561dc8341c5db71db337ad8d114fb61217eb68e0d6b52f85720ccc0792d9ddff549fa6246e41326f47487a848c2398f916d170a2f6f5e04a7f727c6d9a96a442281f856a84f54cf90d03c33def42eedb200842634770094f23fc96a17674c49ee7f22dfc77af4f32f49407a44f06f5fe3a4f321f869904b705a34f69622821da15626730eb8553763de1cbe73c3126e6a59e134ddc43128767de8d2fc21c41aaf4bb118153cc20a261a233e888692b43def807b517b24158b3f477c79bb532150b4f5a7e21cd41381a21f00bb0df11669827d098f737be9a436fa2e4b988ff27e8e5ea875cf594e0ca94e0707b485e2cebd5a2005abbafc921af009d143fe78e8c60c75152a734ddcf3320b968ed2f4702575fac1a1e7cb652581ab92bc1f37ea3d6dcac22b75ee74cf21e2fef1721d91a29dcf4497a3b1934278df63debddfa6277c83d50eaf1ff38e2cd05edf63cc937f072fb4c455417978c24a586e797f343d970b4247f4d5ebbd0c14864f29fab50b05a0462e969750f40c950c14f1b63c10753469fd9883d2426bc738f7054a7ba10de20ccd3dd8e1f1602468bdb951f376d4b2c2ee9da4e3e1e1277d982a0c7332437dd85182c8e8be38a09ed93ea74323e0df26bd4df37e6080fa88cb3a79671645efbea0c2e1b6cbcf1c76ebb100ea0c78f8aae32b54f87e10012484c7f35379ebff55d66669f38bcf53b66771d213e05feec0c04951b2c14fe6192c359979228eee4d601d28d1f64ed59abdc290179b9fa76a3f95f79963ff93ea9f639f9058524bf793e19e31181671bb63e796a825a783025f48ee822e406c80c54642a53540181b8acfdb5bf7955607128f693e7ff248e590362084f451936f43dfaaedfabba466a5404bf6b87d8532142f2f44af7d4c9469459b1bd89c455745948323431aa493c7f2308afa193570a34b37cc63f7a631518cdeb91e254f18879b7b52879d0929d3739fe4bd5bf88ec9d2188b96120ae8cd54b21229387d90fe39124c3645e938b708be5da357172d1ae8ebdf8d9944a803d826bfd38a42df995a2b5adb4146bcec0b91d2e1510c32f89f774f0491f13c17d09c7426ba57da592bbfb1945ba159f4d5c4810a4dc9917c4d865e6eca610b2173aecaf0f709d39bd42c2294a51f2ae6294a2e93823b3c6a91e21deef0c81b40e1fe477f2f2e264156b6440255ad2ebd5beb09723821a07f3e3f18a1ba55429ed89cce8df32bd4da070f9ea46ac3facd6b9b56069fe44f7e8bc9d85bb57ddfec83c51b189b7c86b431b0d1d26ec1e4382ad8dd94a7f01415154aba9fd6ffb332d7f5bea7ca6804d46feea6d393ac7a86a2f6577b687dad8206dfa8f982ef512ea96f4ce0c1d237a8b49713814658397f64a5a61ece349282b47522b17abfd6c14adb00b97a901e3255548cdd7f9601d5ecba282ff7e2f098fb5d922f8e04355a80ff83b418cea46d0512a982726a52cee0b95aacc7492118f06ed3a263826ea7f854250204c694dbf5a4aca44e7901ce133a6a9a0d6df5949cbe389b8d4002463b11c84ea4b6bff46df55bf9ee46ae81aae57a06d2e595a8236a9693e1166d680f0ebc5968414dd618b751979007c56fc7aa931d538de9976a1e9b2e4bc4f390c4f50f459a8a83b30e1c123a97ad11b18ab4dd318a56e06e4ae9d6795571112d26ad072df128c56a57ba800ab7e27a731e23ed43fdd17a844d9e5ea91c893ca0b727faa91ec7c18d3cf4ca54adf994917aa017ca65f3f656d7f93690ddeac17f0a808e3264257a3715d7c84d660e77d8f1c5d519eeeb33697a21c88483a0f79eb4a5d84d6f007a8c045dd53f38b7e7a8ea65acdfbc9788867580a8bb9d6b37a770f2e2832a68475a2b3ca5198bac39776646078c2931d17db7c53245e8f68ce9f4c30df4dced074fbfe79979e24a3c0dd81e03194ad7bf5f6bad09edfb2a6e7f1e2f1c345ebd3eb157e4fef2354b1b433c9008fa12f9cd8b6c67162c089b39390e92ab8a173719bdc38cb3304d76bb2ceaf3989170d6f525a52c0b1302a2ee03bfc2340c5fb09837248eec2c16843e6d08202f3f4fa1a80399706c3a6ffa71431fdca1d07fc2ab7193dc42b96d1756a84c0d2e8a9d6e464d4715407fd27de6185685c8b336fcb83817a9db9552b222ec57e8252632883a8f71d0679f3d19414fdeb06daf81e3cf934810f56c20fe379a950c2130cb1c92815bad57681e99d6910827566eb1f4404d1d9901ff13c6daac5d1711a0c7bcfafbdf5dfe1fd9627d744266ff721c476436d244a2b1dbfadc79a41cf305e7cd85f29d4217278e1794bd0d6bd21be7ff34b462152f7c584de94f3878cbe37d8fc63f202b87627493e3039761921db0a7d5b330190b64951a694c73792ca8f80ccbb67bfc1830804fbcf63ea3323d4830cb531af125e959a12498f939d906e1e558bb91bb22dd4283fc4d7bb47987808d87b0baeb07fc42255a38fda2ea056e595a05902f0a9e8e60a82b9d4b42c91521214469594fe81cf43f60dd33c7530a175af311ee13311673ef49995f06165f07e29249f1eb2f71b79c5f73cc045b70fc780d3196ca11f56daeeeb28fb530089c99cf761601f551a32b41312fe1cc62b85b18464429efd9d545d52cdb5975c631e410d3979b541e514b6f3a2780de5d4fa0de68aac92662c399811f7c6a620652499a5072815fef65b07f22aa4b8eb37075ba351ad0cce79fe56a321afbf64bc4d9e16bc545130ebe0b49599eedbb4f92259d88725ef45b21f45e1f716df995ff5c8bae0565fa7abc5d950441cc8d05078036f024ef1113b82042c8056e37b420a6b09080bd68185dc728dd84be9c714e08e427c10710877b6e68cb993cf14c88172d82436f4805498d831f35ecc3900a56c670646c529b0b07ef3301302713925e8f820e1a39b544e0f779b88e45b7f70b8c12a63c5b19f2fabc3c25ac742e1c7e0be9745027294c05eaebd11a429e4ee9d0d4c695d46337cb81d709d328b91ae062b211e98c920cb19dcd51f19c0e00c155e14b26c87d6fa11a2fa7c702c21ce2f8ff6e16fa249a6e2e9d30bd357ea8d3a547a7daafe9b5f6c8a689190d7303bd83434709e483b23c328143cbb3a336c0a93f59d51e758c225db04910fa02a3d8f7d22b243aff279b987b028745b72bf1f9ddb53ce4121f795af0d66db47c49bbe24c2fa1475f0d0758bb83e8ebb77a5fc6dc27f3320bfb616e8a6f927f3446f148fd2325ac2af0b7d1d1e842250e183e8319aa83ff87b23fcc36516324f45b6d71c7965dc603cfa3f1191c08221c7c5de04ab4db5cbda1825cbbf3301ec34fb7b6771aa27e70642be86f262b0add88121e3ae402ee87d177a3363eaa2f73bf93433a24aea2d892a898b59e5cdd40140df240d542fff081464afcc3685093f0a30b57dc6a987019cf14d62403380f4a2a149fb9700c67c37910ae4270b5c2187859cb499d2c53150737e888557bb5ce1bf3c77d26e3b9d997690deac991f597579440dabde37fc0eb6c7531277e49a38241a2ab5186fe88b8ab04e5648da800b6426c5f151c59c29eabf53c551124f203f0fd1cec88d744673973b78a24a0816bbb8c113b01e01744bb0d782ad21169e479bb5c2780de2f4ec7534fe1e8145a93dc988fa50eabe547341e02ee682c74825d96a6a7718e24126bf67743cc52b32cfe70f81cf3ba84da5fd16a9fb15cdc23df877e2b39e9eedcf7819c176792e4a5a461aa3c0828155486d912f23a39ca8603b7967749bdd081eba9f5b5607f9e939ff06b0f0844d178cff38b1920579f7cb5b18427849b7ac5fb4a829821448d561388ffe0a9587dbe64f1b8851f04abf95d10512e00641e96ee31cbb11e969620de15b109c8e07b7754bb0f76c792b6fd48ef67933b5310db1b143c43e99b2cac81afb9a576216ca745ebc22ae3368bb5fdfa36ff0ed2409b35351e39d824e27557480701703b0386f88d4f7b2d6b713aab15513fb08e1264f5041e722d85ea61b6a4df8726b869b7c9d9da95a90416446191c573b72e2530480a7bb76ab1e866de8d37ee067e858ccdffdf62fb36a289f926642a18ff1be364cf73d9d3f85e152102ad2a562aa1c0aeefc3b1257fd177bf5ee599c3ca67e19ae83c47e695973c4daa156c7b0951d19af7a227c1dcdd7ede44dbb7bca9c73e24c33399ec600f55e3d06402a7f8c7633511758d75a9569b80f79bee787ac020e4939bd7f8dea7ff2371cf0406a31cb75c7c9e98f132a49871b368a0fa5a36c6642823501ac845c245155a0013551235b13f17645333b5313c3b2fb60d499a7d45885c77ecfbbed5714797634213d98883cd8a89ffa640d64cc46eeacb59d27c94d356d160c4c3057b75d344af71798eea362b8cbbd1182c0461f66685af6114ccbf4e683db9ba68a0c0b6e1cd89bcd125746f9cdc5cb5d953fb79b0c54ae5cef0857a04038ca26e061a61660a2033d6e0dcea45eb3decd7c07d3a3df875797923fec", 0x1000}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000440)="e217cf5b2eea50bec5f0d4edeb002dbcb256941e17c41956b257a9148573005ad983643e4a0b82a2b5c6d14f228b0dbe6bdad4009f59c97fb52d990fe712752241f2d11400d7e51ead4f7668ac082a6adc2e257946f7513379809d", 0x5b}, {&(0x7f0000002700)="376fedd0455dd7f21e380f126c71d28928f3d3b0ee113c0a84850ae33f72ca8f408a2ef0213fbd04f7c4ea5662334e7eafbf84c36b4b3100305b410157bbcfafa517041a650c1b04f2d1d1a482362457a734ba188e3b7b8cfcc5689be753272228adc77ee302e3c8edacf96bda2f41418650f80796e37877def9e6073627259587b25331ea57465c367eeaab9c4de52e903ab25fd3a5f07896c1d8a9beb6a77be1cc81ff681e24572db1112aa938d9796a2a7195de85fb0d9da7f870a8590570e5bfc07d1d", 0xc5}], 0x4, &(0x7f0000002800)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}, 0x20000040) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) getsockname(r0, &(0x7f0000000540)=@hci={0x1f, 0x0}, &(0x7f00000004c0)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10c000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x98, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) 01:37:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2aa) sendmmsg(r0, &(0x7f000000df00)=[{{&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}}], 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xaf, 0x0, 0x0, 0xf, 0x8, "f5977811c453593726c6f7bbebe6dbfff4ce5f422f3d132da478cc99e078a5c9bcfa98c9daed0132771081796be4d0281d0d6a4030a17ee9bcc367723eb9ef1d", "4a671f48be2c01eed95445db33d3d571e37faecbda1e0f8fbb41719af28f544f267957adb8a752fd8878ac46c741ba055a71ce1b7e188238786035f9c22e7e78", "2f80fdece10e16c75a35ab7011423c9c420ba69e863defe97a44bbc966fd3268", [0x5, 0x9]}) 01:37:20 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:37:20 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaabe1df593dadc5d0aaaa000800450000280000000000009078ac141400ac1423bb8304907800"/48], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x5, 0x3ab94bdc, 0x3ff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:20 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000753291361cbe7c6ad3f32973bc356a2134c2d848537cc8ff94c8bf53e2d99268294e44541e10e9"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1423bb8304907800000000000000000000000008000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='trusted-em0\\\x00', 0xd, 0x3) 01:37:20 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r2, 0x7ff, &(0x7f0000000040)) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) r3 = epoll_create(0x2a6) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4100, 0x24) r5 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={0x3}, 0x8) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x81, 0x0) r8 = getpid() getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0) r11 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x30, 0x1, 0x1, [r0, r1, r2, r3, r4, r5, r6, r7]}}, @rights={{0x1c, 0x1, 0x1, [r0, r6, r2]}}, @rights={{0x1c, 0x1, 0x1, [r1, r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r11}}}], 0xb0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, 0x0) 01:37:20 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x9) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:20 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f00000000c0), 0x84800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:20 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f00000004c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/66, 0x42}], 0x1}}, {{&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000400)=""/25, 0x19}], 0x2, &(0x7f0000000740)=""/175, 0xaf}}, {{&(0x7f0000000800)=@ipx, 0x80, &(0x7f0000001880)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}, 0x4}, {{&(0x7f00000018c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/5, 0x5}, {&(0x7f0000001980)=""/162, 0xa2}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3, &(0x7f0000002a80)=""/222, 0xde}, 0x1}], 0x4, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x800) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0x1) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf4, r4, 0x108, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6b2a}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000753291361cbe7c6ad3f32973bc356a2134c2d848537cc8ff94c8bf53e2d99268294e44541e10e9"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 01:37:20 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x0, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x9}, 0x7) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000240), 0x47fffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:20 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:20 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000753291361cbe7c6ad3f32973bc356a2134c2d848537cc8ff94c8bf53e2d99268294e44541e10e9"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x0, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:20 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000000c0)='/dev/loop-control\x00', &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x6) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:20 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaa39d8bc2e658d38f6583d2baaaaaa000800470000300000000000009078ac141400ac1423bb4407057f00000100830400"/62], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x402, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x10001, 0x0, 0x0, 0x3, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:21 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000753291361cbe7c6ad3f32973bc356a2134c2d848537cc8ff94c8bf53e2d99268294e44541e10e9"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="4921c0e19eb9", @dev={[], 0x1d}, [{[], {0x8100, 0x6, 0x8, 0x3}}], {@can={0xc, {{0x1, 0x1000, 0x4, 0x1}, 0x8, 0x2, 0x0, 0x0, "600a66934a94e793"}}}}, &(0x7f0000000100)={0x0, 0x4, [0x10d, 0x2cb, 0x94e, 0xe51]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f00000002c0)='cgroup.events\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="95c2805073b124679abe3a442401d4a289518ca83ffcabe43db9f1614343deacbd1d530386e13d3f1c2bb5abb1ca2d22b7968262fe283859515c68d3c2e6f81e3c16bccacc3ab77661cd117da194be632ac70f78997fecfe11be0d1f180da305db7ac24d12a49174ae58cf68580ac3cfca2e6de93bdd5100fd6de27e6c9a91c6159ad2918fdcf51a4b7771ceb241896c6fa6cef565c733c35129", 0x9a, 0x24000041, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x2, {{0x42, 0x3}}}, 0x80) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080009000028000000000000905d48ad464d3078ac141400ac1423bb8304907800000000000000020000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x110, r2, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="c0649c52a64df4d454b974093ef2173a"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe6e7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x440c5) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x5, 0xbc0, 0xbb}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0x9}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 01:37:21 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0xfffffcc8}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) set_tid_address(&(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:21 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x0, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:37:21 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa9078ac000000ac1423bb83049078000000000000001000000000000300013c3ea60ad997002000000000000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x1f, 0x6b, 0x2, 0x10000, 0x0, 0x23, 0x1000, 0xe, 0x80000001, 0x34a17f78, 0xffffffff, 0x8001, 0x8, 0x3f, 0xeee1, 0x6, 0x4, 0x3f, 0x3ff, 0x3, 0x0, 0x8, 0x61732bdc, 0x6, 0x6, 0x9, 0x6, 0x2, 0x100000000, 0x9, 0x2, 0x4, 0x800, 0x9, 0x2, 0x5, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x2048, 0x8, 0x400, 0x8, 0x5, 0x7b95, 0x5715c6c7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/42) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:21 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x0, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:21 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 01:37:21 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa77aaaa000800470000300000000000009078ac141400ac1423bb4407057f0000010083049078000000eaff00"/62], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:21 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 01:37:21 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/109) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:21 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x4, 0x6, 0x8, 0xc, 0x6d, 0x39a, 0xcb2, 0x2, 0x100, 0x3, 0x9}) 01:37:21 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x0, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004700003046c4349c00009078ac141400ac1423bb4407057f000001008304907800000000000000212637d37ffcb513ec87b59a4b4f99b3a006e29f5bc2674a44e831cdd39d2ac70ceaaabbf7b86cce8c77c473b7922a5f3e2d303006d9dc7ebb45d13d4b8b7115d643d8adad97173a62f7b438974ab1635f86a7b2ed9c13951c3a275a47fec5402f2afdd908643f9005a102c0fcdcd9b97b3e507bf4ada475e4588f0b775fb741deccf299ae01f592df4b39a4141150ac71c701ad6151a57e6b62e9776330f42ef4a072db912d70"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:21 executing program 0: pivot_root(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRES16], 0x7}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000380)='./file2\x00', 0x0, 0x8}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) getuid() request_key(&(0x7f00000004c0)='trusted\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='\xee\\md5sum\x00', 0xfffffffffffffff8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x9a3, @rand_addr="b8e3df20eafbabc1537b6d740426fe84", 0x5e24b922}, 0x1c) select(0x40, &(0x7f0000000000)={0xdb4d, 0x3, 0x0, 0x7, 0x0, 0x2, 0xfff, 0x5}, &(0x7f0000000140)={0x100000000, 0x3, 0x0, 0x3, 0x80, 0xd5, 0x3, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x3, 0x10000, 0x8, 0x4, 0x9}, &(0x7f0000000580)) r2 = request_key(0x0, &(0x7f00000007c0)={'syz'}, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, r2) sendto$inet(r1, &(0x7f0000000980)="c9e28cedc4d09ca6c93d463479239916670ea93b85eccae1a7ee7ead05bda50646bb934a320fbda46dc76a1c5e5f845c4b45d926ebfd40f9a356e133b9e09771236e6133aca928b96092845e55b47a319c6f584743ced268874aa448ad72995af03e0bc25c2b0a7936ddfb6acf701e787792eec1f4dc9a9aa2e7eba3c3ec524109852805cda1ebc1701d463411d7bb972232c9a353b9a1cf9881797d20ea0ed31023e9cfaf0732da97dead623e211dc64733cffc2174adc7645452978c1a07b92afb0212bb8ecadc31086b6aade822ea9ecd42ef91ac058b15c125ff6d0521d9c755ef60725768e98413deb9cd5fdc75be40e137f64b88e5", 0xf8, 0x20000050, &(0x7f00000003c0)={0x2, 0x4e24, @rand_addr=0x2}, 0x10) add_key(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setxattr$security_smack_transmute(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) r3 = dup(r0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="570000007d010000005000010009000000400200000007000000001000000000000100060000fa10000001000000010000001800312f7d2a776c616e306367726f75706e6f64657673656c660000000005002d70726ffe5484c4365e8a4b3bdddbf14c859f0eebfaa0e9898de4bd3a978d84ded615d883efd5dae00b1b0f7ee52f280200000000000000cb27a0394895189b92b7708c2c078b9c8293683c4311e91e5191dffc1d22252374987f5031824f8fbcc9"], 0xaf) r4 = gettid() write$P9_RLCREATE(r3, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x10, 0x0, 0x1}}}, 0x18) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r4, 0x38) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) ptrace$cont(0x9, r4, 0x0, 0x0) 01:37:21 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500002800000000000090788304907800"/46], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/230) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockname$inet6(r0, &(0x7f0000000200), &(0x7f0000000240)=0x1c) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x2, 0xff, 0x5, 0x1f}]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) pread64(r0, &(0x7f0000000340)=""/137, 0x89, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000400)=0x37) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/77, 0x4d}, {&(0x7f00000004c0)=""/12, 0xc}, {&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/117, 0x75}, {&(0x7f0000000640)=""/197, 0xc5}], 0x5, 0x52) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={'syz', 0x0}, &(0x7f0000000880)="955489c884f35594cb7c24b43cfdd10ff79d9ce4816681883ba93846d9da00a6671ecba8e2c82935d95978951127c1be350828252200e77f8fb7ff400b8168f504ce7ca972e7b17dcdf7ebe2507efae8e5d83d3b76de7329f8ba15961c6a94ef44611d4175cdd875cafc398774e1735afec9a3d508833a001c7af09e7b3b9632d860fd9c6ee5e30cd42088c2cdba939a7a05df4b40c4c4003fb1bbcc14f4f60905ad1b242d9592f962c3a7b3ed2109e5a9f30a6c11b07289b0e1fba8632c0127b6b8852f59ca1fabc8d6c5ac52ddeaa458f1767d8a85abbba963cfda25b910836d395dfc8e18602c19feac6d316858a6", 0xf0, 0xfffffffffffffffa) keyctl$update(0x2, r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) r6 = getuid() setxattr$security_capability(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='security.capability\x00', &(0x7f0000000b40)=@v3={0x3000000, [{0x1}, {0x5, 0x8}], r6}, 0x18, 0x0) mknod$loop(&(0x7f0000000b80)='./file0\x00', 0x8800, 0x1) fcntl$setsig(r2, 0xa, 0xc) fcntl$setlease(r3, 0x400, 0x1) ioprio_set$uid(0x3, r6, 0x80000001) prctl$PR_SET_SECUREBITS(0x1c, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x8010, r3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c40)={0xc8, r7, 0x700, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40844}, 0x80) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000dc0)={{0x2, 0x4e24, @rand_addr=0x5}, {0x7, @remote}, 0x0, {0x2, 0x4e23, @multicast1}, 'team_slave_1\x00'}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000e40)={'ip6gretap0\x00', 0x399e}) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) 01:37:21 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) pipe(&(0x7f0000000000)) 01:37:21 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x0, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, &(0x7f00000005c0)={0x0, 0x1, [0x930, 0x61a, 0x6b6, 0xe72e]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = getpid() r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) r4 = geteuid() r5 = getegid() sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)=[{&(0x7f00000004c0)={0x1118, 0x35, 0x10, 0x70bd27, 0x25dfdbfe, "", [@nested={0x1108, 0x16, [@typed={0x8, 0xa, @ipv4=@multicast2}, @typed={0x8, 0xf, @ipv4=@remote}, @typed={0x8, 0x46, @pid=r1}, @generic="518cad067b917a7a4293038f4775fdb360b01a86ecb1c4e22c9a92cdba33d9d0ee46e6b65339819a88e168d7503479096a2424b159dfc28d73d0309fcaa779908e97e82dbd2708fcc586afcc8db5fb2c227836ec70732a09ae8b8f1d06b4542e585af80e463c698b25e59e08c8f990caa0cd899ec25d005f7c6758a1688be7e68569268103c52c06ed0de56c3422e052ed50f01f77a94d910672c98f2daaaa39906ecd8b9e47bb5267a384e12001a860b4e7071a0538c282e8dc90c1ca0342c139d1feef024d95619a82693c44c3d2b3f0539e534d3795bd5589de0c49e24102dff8ccae673d3e0dbeb4", @generic="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"]}]}, 0x1118}, {&(0x7f0000000080)={0x10c, 0x31, 0x0, 0x70bd29, 0x25dfdbfd, "", [@generic="891f6b2ee9cdb730e32b374095c000301c38718931897bfbfd4df5bd4b56270592b60c810d79d934ff02da7350f55b422c84a0b603d1f0ff5fafee6b09d11b07db31ef47e6930ae313bb6c1f7ab890399a4e50d3c70be8d607faa4720f7cacd9136e0834583e767df7d817d2c99a01cdbf4c2b1e5ab4a681499a19371100ecd9949ad32db6bf3f2b2d0e454e7cf1e2d9945783537f1e1eec0f5a633b6fe582f7ccd22f974e60b3f6d88f0ce966f0ae18c6f59bab2bdae85dbe20e66303f28c647b329ac82ba6cb131958f0d89f2c787e01928633f4d0ee434e57710b0bb67df80b8ef81f3f5a19e0a52740576a3f0f9626204c", @generic="383c1c452401ea"]}, 0x10c}, {&(0x7f00000001c0)={0x18, 0x25, 0x300, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x5d, @pid=r2}]}, 0x18}, {&(0x7f0000001600)={0x190, 0x36, 0x100, 0x70bd25, 0x25dfdbfe, "", [@nested={0x4, 0x12}, @nested={0x74, 0x10, [@generic="5d9baf782caa66682c777beee31f6e3556506240fae1b363a7e261deb85f35e205b470ae55b1ff8f410ff2462daf8f613d97b4f2e923ad0652dc7d28a72e35270a51699b6dd42648b30a4a85fb7abbd083ef35c44594bad93a2987ff8a0a58bbd1a3984d2ecca1bd", @typed={0x8, 0x3, @u32=0x6}]}, @nested={0x8, 0x3f, [@typed={0x4, 0x65}]}, @nested={0x100, 0x54, [@generic="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"]}]}, 0x190}], 0x4, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x70, 0x54}, 0x40090) r6 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 01:37:21 executing program 0: r0 = inotify_init1(0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1026, &(0x7f00000002c0)={@dev={[], 0x1f}, @dev={[], 0x16}, [], {@mpls_uc={0x8847, {[{0x7, 0x0, 0xff}, {0x5, 0x0, 0x4}, {0x800100000, 0x0, 0x8}, {0x7f, 0x0, 0x8001}, {0x6, 0x0, 0xe9}, {0xfbc, 0x0, 0x1e}], @generic="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"}}}}, &(0x7f0000000000)={0x1, 0x4, [0x9bf, 0x743, 0x23, 0x33]}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000280)=0x15) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x309) request_key(&(0x7f0000001480)='\x00\x00\x00\x00\x00\x00\x00q.\xfc\r:\xfc\x00', &(0x7f00000014c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r0, 0x80000) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80100, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x30, r4, 0x200, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6, 0x1, 0x7, 0x727f}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x804) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:21 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 155.014746] audit: type=1400 audit(1561945041.749:43): avc: denied { map } for pid=7787 comm="syz-executor.0" path="pipe:[28487]" dev="pipefs" ino=28487 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 01:37:21 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a0000a0}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0xf4, 0x0, 0x104, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd73}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x12}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8000}, 0x80) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000400)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) [ 155.104942] audit: type=1400 audit(1561945041.749:44): avc: denied { execute } for pid=7787 comm="syz-executor.0" path="pipe:[28487]" dev="pipefs" ino=28487 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 01:37:21 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:22 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaadd0800450000280000400000009078ac141400ac1423bb8304907800000000000000008f0000000000000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:22 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="00fb26020104cdd7c5edd5a4a89ed77dac5d16f025d13474048c636ae0f97985fb712063ba98428eab0f084f8a6df542ea7e98"], 0x26, 0x3) r2 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000002c0)="fc8578577c95acd4be9aa17f51a897b4a8d198fb5b9d8980a95c9131c26dad051032d2d269f2888e74c356e90b021662340abbc70de8c59592f10ca19e53d3093b0c8adf76710d692a0631f255b71d030c12e7fad981641caa2ddf2466e7480dbd54f36535d7d40e268bfe22e23c23b252f2647fe8c673d594f6f4794047d3f0810422df0772d404a7711bdfa087bc2c97cdaa2686af59c6fd375eaaa48c9cfc490c7a00d5039210a6133a921f10822a3baf9662faf7029ebecdf81da74a3857e2542ad5a3296eb45b457f3bf00536be21772c2988", 0xd5, 0xfffffffffffffffe) sendto(r0, &(0x7f0000000600)="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", 0xfc, 0x80, &(0x7f0000000700)=@caif, 0x80) keyctl$describe(0x6, r2, &(0x7f0000000540)=""/156, 0x9c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:22 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:22 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x21, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x54d6a63c, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x1) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000980)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x1c}, r4}, 0x14) alarm(0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_destroy(r5) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x844}, 0x800) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f00000003c0)=""/121, &(0x7f0000000440)=0x79) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffff006d06150000000001edd26c21c3000200000000c474b0b67259000182ce34c4ddaa4416fd2a14f92af509e85c2e43340b47085b48a23d7a46ee27220db498d9b7df0f16ff8f8c64916ecadd1c940a9d00000080000000001b5ef140c7de0d91070db9e9efb563d8769be67d5322ecf3e4"], 0x6d) fstat(r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000000)) write$P9_RREAD(r3, &(0x7f0000000100)={0x37, 0x75, 0x1, {0x2c, "39413be7207553f2c826d95243d95efed951194f65c60c56838d8e19ccda47022b04337ac15a6fd4e4b68588"}}, 0x37) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) 01:37:22 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa8baaaaaaaaaaaaaaaaaa0008e8642000280000000085509b30acf61300ac3e058caf55abc7f1ffffffff"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000080)=0x24) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000400)='\x00', 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)=@builtin='builtin_trusted\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0xfffffffffffffff9) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) bind$unix(r2, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) 01:37:22 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:22 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:22 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) pipe(&(0x7f0000000000)) 01:37:22 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:22 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aab5aaaaa8aaaaaaaaaaaa000800450000280000000000009078ac141400ac1423bb8304907800"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:22 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9, 0x80000000}, {0x3, 0x7}]}, 0x14, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 01:37:22 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xe0101, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8000, 0x0) sendmsg$netlink(r1, &(0x7f0000000240)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x0, 0x10}, 0xfffffffffffffed2, 0x0, 0x0, &(0x7f0000000040), 0xffffffffffffff4e, 0x4014}, 0x841) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) pipe(&(0x7f0000000000)) 01:37:22 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8040020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 01:37:22 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendmsg$nl_xfrm(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1104}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@migrate={0x1b0, 0x21, 0x2, 0x70bd28, 0x25dfdbfb, {{@in=@local, @in=@multicast2, 0x4e21, 0x2, 0x4e22, 0x7ff, 0xa, 0x20, 0x80, 0x16, r2, r3}, 0x6e6bbc, 0x1}, [@ipv4_hthresh={0x8, 0x3, {0x1c, 0x13}}, @lifetime_val={0x24, 0x9, {0x6, 0x573, 0xf9, 0x4}}, @algo_comp={0x12c, 0x3, {{'lzjh\x00'}, 0x720, "98d5bd7a24d0d01da30ca1db35f89fa45d40ef189cdc78657f25a733ab4844ec2b64b2dec52b753c25851d296c3141f7f923b536633ef516766b5f18d4814b4cfc1ec127f6a1bcf10ffa1592c385b1ec5c78e815bc7d7e711b2e1bbd58c92038d65aa78c4d8019eca0bf1c68702aae47ab309c1f1be68dba3069ab30c7c04725bc82db663af2a351c1efb902533c7726254d0b70f364d4ed700c055818a9050a6dea4479aa29170ce3f1e6a0652adf699c010a0dc88fa10e24f0e132274babe1e0e93d43d7a2d9ba00a2974ef325113d64c05377ff74887238a6899a7a21307f3310ff23"}}, @proto={0x8}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 01:37:22 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000000900ac141400ac1423bb8304907800"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="a63f65ab840db4b3e39dd644187d17412c693276c1374e565cce1e3f910fe12d935fcc94054b842502641f07aa2b5c4fd9ed6549c6862ca3f27ac382308177e32c9f883ba986aac801f24497481d3ee1cdf8377d7f3b52379cf787400dcdf0de43aec8f92debdbe5a23c3d88a6bbf4b7d0fda2ea28cd1d1c47013b809b90e48ffb1f32fa05195476e63139cd8bca5e8809c9545acaf699d4eed499650f88b4d6aaa66b1c641b8c955ea20618a6943572da82ce5a2bc97a7bbe040734f4e4521986fa2934ec3aa4b4ba32439c982bd321b0b0a0a2513ed56bf758887a9d79e417d49dde2371bc91f21ff849cf2fc68ff73f219f0afa7d2e2b48", 0xf9, 0xfffffffffffffffd) keyctl$clear(0x7, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 01:37:22 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) pipe(&(0x7f0000000000)) 01:37:22 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000fd29d3f759773e6aee71d4a1b952613e4f68cdbba9f46145479891b20ebde33412595aa36d5543dc3631"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:22 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 01:37:22 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) socketpair(0x1f, 0xa, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x81) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)="ec46fc0ae28e9eef91619623c3f0b88b4d970ff6aa8a125ee859234366949aee49145310afe81654ba0240f707a11befa582d4e82bfbb05187f6311fdcfe073ebbe6279562ea95f41dd751f0a3c0a8ab8e364a6cdf081a8d51342488ff0b706c15816cb32d1fac0054969d7ce0defb444dc5de5181b8513b2aa67cc781978f7dc8109b7ebb", 0x85, r0}, 0x68) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000001180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc83) ioctl$GIO_CMAP(r1, 0x4b70, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(&(0x7f0000000000)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000200)={'u:r:untrusted_app:s0:c512,c768', 0x20, 'system_u:object_r:systemd_logind_sessions_t:s0', 0x20, 0x1, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x91) fdatasync(r0) capget(&(0x7f0000000380), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="03ffffffffffffff0005ffff0800450000300000000000019078ac2314bbac1414000304000000007f14ffff00000000000000000000ac2314aaac141400"], 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x5, 0x1000]) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/101) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400008) write$cgroup_pid(r0, &(0x7f0000000000), 0x20000012) fchmod(r0, 0x100) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000080)=""/17) 01:37:22 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 01:37:22 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x10000, 0x2) sendmsg$netlink(r1, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaeaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f00000100830490780000000000000000000000000000000057a1226447a313316582af0ad45f3a7f046c00dbe05e1c2198379973919dec6688b86a7df1a7d40495c45dca804dbd623374528c2576b65d10342e9d6a913f251232066e8492b89e6f1189d40aa9a42699a3f50c034e1990368f76a7b8a06d6ffa147d84fee6b8655138c2db"], &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000780)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x20000804) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={{}, {0x0, 0x7530}}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000580)={0x5, {{0xa, 0x4e23, 0x1, @empty, 0x10001}}}, 0x88) r6 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)="cb2612fca90a001dbb5d85fb1bf618844754ad7f6b5dca6f38961962eac472cb331354de96127deaf87591e3afbe4dd617ea39684c6aa3934219f98f4c6361f3c48fc95d27eb23c7e4a2273d9476cc0c4ccd22879d16385817bd02f4bf6b2fcf59df515d8eb81ad572b276d9ad002c02e497a3404c13a33fbee242934661c5ebb0d4351499f2fff4ccc387611d93adef1023c7d28404756cadc59a939f31d895429eed48f0006a300e2930fb389a3aa97ace253254f7dc69b797d46bf10431d3dca1a73bfeb5a82ff7916db10fd89516724630ebec0559e650e04018fdb7f933ed4367b1", 0xe4, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000003c0)={r6, 0x14, 0x3d}, 0x0, &(0x7f0000000400)="6bc3097c5eb0d4d8795f0db85afbd1e8b9516aed", &(0x7f0000000480)=""/61) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 01:37:22 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000480)) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:22 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="000002008f83a3b67c79526d4be15ecd55b3e9f21f5a82bac71e0d9260d855b6d496d5d67806060fa8b80ce109e246f05130eccb897d3f67c0206a2168de7e6055a144812b17f15a10327a", @ANYRES16=r1, @ANYBLOB="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"], 0x218}, 0x1, 0x0, 0x0, 0x4}, 0x10) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000340)={0x80000000}, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r2, 0x0) fallocate(0xffffffffffffffff, 0x2, 0x7, 0x0) fallocate(r0, 0x10, 0x0, 0x10fffe) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {r3, r4/1000+30000}}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) pread64(r0, &(0x7f0000001580)=""/4096, 0x1000, 0x17) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r0}) 01:37:23 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0xffffffffffffff70, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:23 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x28fe, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100c042}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x8000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000480)) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) tkill(r2, 0x18) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:23 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000480)) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xa80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 01:37:23 executing program 3: r0 = socket(0x13, 0x80000, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd60) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x7) sendmsg$netlink(r1, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) pwrite64(r2, &(0x7f0000000140)="d0c2cc8a1ea7cb422f47dac74e265659b2e35c40097abe98ae0207ad530517e08aef3dc1a820e1a9f862a10df755da5199165b37eb1da6aefb3df20705b607cd5fa1653d8b51989e7fb58b83f203353d0d1805e7d0e37aa6265a18cd732883577d2c3500e078beb3d532360cb4cdf23f7719a9fd60b7480111ff912f2375438814b619c11bae3c9bfd620ad608765109dfcf24a4e5a1d4de379c131866609dbf76b5e120c6976a4c3afcc7a1d6ee412b77da520fb8ffbbbcfd3dc6ce9ca156a6db31093f8e684ad60083edeefffe6a832c71b494", 0xd4, 0x0) 01:37:23 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1423bb8304907800"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)=[{&(0x7f0000000400)={0xc4, 0x2b, 0x100, 0x70bd2c, 0x25dfdbff, "", [@generic="73a0f12f2c3731ec18dbc11bfb300243d43b9d7b932463", @generic="dafa6d15037685cf1f5bb4a17f9ddae9fa32a5778dd0300d0111d026c5a6e9cc105663ac566f1740591086c0852f0ef8964e7cc0c36a", @generic="38edea08cf79cba075bcd5b3d5ac0c5d013f5c04136aa09da96a9bb1839324ba6e6f5610e0ec86e8d8a14e07f931f772e02836e1485524a7bf90138a8d5334dedf42d9b6fc3c1e4af0ddff6fe0b5684b", @nested={0x14, 0x2a, [@typed={0x8, 0x10, @ipv4=@broadcast}, @typed={0x8, 0x35, @fd=r1}]}]}, 0xc4}, {&(0x7f0000000080)={0x10, 0x20, 0x0, 0x70bd2d, 0x25dfdbfc}, 0x10}, {&(0x7f00000000c0)={0x30, 0x16, 0x20, 0x70bd2d, 0x25dfdbfe, "", [@typed={0xc, 0x62, @u64=0xfffffffffffffff9}, @typed={0x14, 0x26, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x30}], 0x3, 0x0, 0x0, 0x20004000}, 0x40000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:23 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x480200, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000540)={0x18, 0xd, 0x2, {{0x5, 0x2, 0x4}, 0x3f}}, 0x18) syz_emit_ethernet(0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f00000002c0)="6d76d7c8520168dc9f67a4ffb83e2f36dde2daa3992cab9d64de4d5c6cc738d488b419d4d5d21e05a23d3b414c3f9f4890571c7146d6b8d08246eb0c0810ff4ceabc32ddc4740797bb1b6c6530175742eefcb398fbc4cd8736f2a519bf6a89bc309d1371bc31cb2d7750180a6ef87fb28a2218714f3c8bd322a875d6237a3f471b4a76e3cfab862cb5afb712347cac3607d8610e985609b8bea8bbf542d81bc5d7fbba650a05c68e74916fe8caa0f7b9e873f347802cfab34a1db32997dfee2bdc5177d21b7bce8cb2", 0xc9, 0x41, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa040000000000000000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xfffffffffffffff8, 0x6}, {0x85, 0x5}], r2}, 0x18, 0x1) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:23 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x290d40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='em0cpuset\'\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x5, 0x100000000, 0x80, 0xb30, 0x9}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x9, 0x8) unlink(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:37:23 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) r2 = getpgrp(0x0) write$P9_RSYMLINK(r0, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x0, 0x3, 0x4}}, 0x14) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x8, 0x0, 0x3, 0x4, 0x0, 0xfff, 0x28100, 0x8, 0x1, 0x0, 0x6, 0x4, 0x4000000080, 0x9, 0x6, 0x9, 0xb1, 0xff, 0x2, 0xff, 0x0, 0xfffffffffffff001, 0x3, 0x8, 0x5, 0x80, 0x7, 0x100000001, 0x479fecb5, 0x9, 0x5, 0x0, 0x7, 0x100000000, 0x249e, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x1804, 0xdb5, 0xfffffffffffffff8, 0x7, 0x3, 0xfffffffffffffff8, 0x1}, r2, 0xb, r0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$void(r3, 0xc0045c78) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r3, 0x1f, 0x1, 0x80, &(0x7f00000002c0)=[0x0], 0x1}, 0x20) write(r4, &(0x7f0000000140)="fc64e2f215a092317d1f823bd7cb9d6e6c154d2cc7fe3dc438564a303f5cecc84a5985c4b66b6dbe0637cec5728bf3047b965a63f370a8c2b922ee7e293e925c487226d0a4c1a7c9cfef", 0x4a) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x7ff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x0, &(0x7f00000001c0)=""/135) 01:37:23 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='posix_acl_access\x00', 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000180)='wlan1\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x2b7a}, @sack_perm], 0x2) fcntl$setlease(r3, 0x400, 0x1) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40400, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000001c0)={0x800, 0x8, 0x1}) lseek(r1, 0x0, 0x4) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) ustat(0x1ff, &(0x7f0000000040)) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)={0x401, 0x95, "3cf8b25d8e9355bdfe8b671ce1f53d76a4d679707dc5f59e41acee240ab6304426c78e832f5cd67f16e44942dd78a5732d6ebfc36409492912df40719d541fc0ac3cdcdf225f1584f0e433e7249e78f6b34b92454b7aea860b80c09583e15da9bd7eaed2ce9815670d3f56395cb6afc01c00f3825664768f6e3a4ee4ff6da299df44dede879208b43efb0b53e98e01b6a13ae68ce8"}) 01:37:23 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac1423bb83049078000000120000000000000000000000001f18ec661bcdae3938f39fa91ad7b033f04652da1b70aba77e6867c7d4e69ccdd7"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsh0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x8}, 0x28, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:23 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:24 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0x5, 0x8, 0x100000001, 0x4, 0x3, 0x3e, 0x6, 0x2cd, 0x40, 0xd5, 0xfffffffffffffe00, 0x4, 0x38, 0x2, 0x5, 0x1000, 0x6}, [{0x3, 0xc2f, 0x4, 0x8000, 0x4, 0x7fff, 0x75, 0xdf5}, {0x6474e551, 0xfffffffffffffffa, 0x1, 0x454, 0x1b7, 0x5, 0x2}], "db547e09460e1ea6a76effc2f944173afc089b9b8fa78e4ac1618fabb14e9dc9ed5cadd675226ec5644f0fcf96f9dd9c07d9c4b9189d4e03f1e6", [[], [], [], [], [], []]}, 0x6ea) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:24 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000002c0)=""/242) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:24 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x41) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000080)="944de0f6eb2ddbf1", &(0x7f0000000400)=""/134}, 0x18) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x290d40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='em0cpuset\'\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x5, 0x100000000, 0x80, 0xb30, 0x9}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x9, 0x8) unlink(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:37:24 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:24 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 01:37:24 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x15b8}, 0x1c) pipe2(&(0x7f0000000080), 0x802) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x290d40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='em0cpuset\'\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x5, 0x100000000, 0x80, 0xb30, 0x9}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x9, 0x8) unlink(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:37:24 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x20000000, 0x0, 0x3e]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x290d40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='em0cpuset\'\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x5, 0x100000000, 0x80, 0xb30, 0x9}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x9, 0x8) unlink(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:37:24 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:24 executing program 2: r0 = request_key(&(0x7f0000001400)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, &(0x7f0000001480)='@lo*\x00', 0x0) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000002c0)='memory.events\x00', r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe4, 0x0, 0x4f15, 0x100000002, 0x0, 0x0, 0x5, 0x7, 0x0, 0x1, 0x0, 0x8, 0x0, 0x2, 0x1f, 0x0, 0x2, 0x5, 0x200, 0x0, 0x4e, 0x0, 0xa169, 0x9, 0xffffffffffffff00, 0x5, 0x0, 0xf863, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0}, 0xfffffffffffffe14) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000023bb8304907800000000000000000200000000000000000000000000c6cf9fd0"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x80, 0x0) fgetxattr(r3, &(0x7f00000014c0)=ANY=[@ANYBLOB="73797374656d656375724670fc172ed0e01212449a928a17e826b519df68d5eb4c4d75b9877d697479776c616e302b00f38142fb9899061a3f7b29acd009f8cadecc9011a4f0bc1b50f5e7c4e24aa258af9ede0216c7d2af93683a771e806969372e4222cabcfb6e86fa1b4d9f4465e4a10a75938d1ba29187ed4d6364de9661ccd1c2162557bb55a0c387dc3408828ab7b912084d04242dd13c3096497abcfd0174da431af757c7b9ffd7c441317251a4a430d198f14cd6ae548ad800000000000000"], &(0x7f0000000400)=""/4096, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:24 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x5}, 0x28, 0xfffffffffffffffe) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x6, 0x70, 0xee6a, 0x8, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffeffffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0/file0\x00', 0xe, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) 01:37:24 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:24 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:24 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x7ff, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/51, 0x33) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:24 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:24 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:24 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x10) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:24 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000040)=0x68) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:24 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x347, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@ipv4, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@rand_addr=0x3, 0x4e20, 0x9, 0x4e24, 0x8, 0x2, 0x80, 0x80, 0x2b, 0x0, r2}, {0xfffffffffffffffa, 0x8, 0x0, 0x4, 0x10000, 0x2, 0x100, 0x8}, {0x7fff, 0x7, 0x3, 0x5db}, 0x2, 0x6e6bb0, 0x3, 0x1, 0x3, 0x3}, {{@in=@multicast2, 0x4d2}, 0x2, @in6=@mcast2, 0x3500, 0x7, 0x1, 0x534b81de, 0x0, 0x3ff, 0x7}}, 0xe8) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:24 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:24 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:25 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:25 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x400800, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0x9) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = accept4$unix(r1, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r1, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000040)) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000100)=@req={0x6, 0x1, 0x2, 0x5}, 0x10) 01:37:25 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x10800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:25 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:25 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:25 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f00000100830490780000000000000000000000000000000096bbca0822237e7ae1279996a1f4e74691f493986303007f95043bde1d34e38bc5ad5db89bcbcfc963e6bcde912e6f81844d41922e4f7d3723ab6848f8bd5aaddb92a3ad5467fe6ff45064054726f33626c793f4af178416ebc488fb64149a965c8c32d6b61213ac0b815129b27104447de3b3c7a0f41afbde771624f16e859088313d97aa6bafad90716d64c624d5dcc2d831a5ca46e42528bcb7f14843536a70907e05f01e34e25d496ecc7a7c"], &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x4, 0x70, 0x40, 0x2, 0x5f, 0x2, 0x0, 0x80000001, 0x4, 0x2, 0x372, 0x200000000000000, 0x1, 0x7, 0x58d, 0x9, 0x6, 0x1f, 0x4, 0xf5, 0x7, 0x1, 0x1, 0x2, 0x9, 0x4, 0x9, 0xffffffffffffff7f, 0xa9, 0x8, 0x8, 0x4, 0x8000, 0x80000001, 0x10000, 0x2, 0x5, 0xfffffffffffff800, 0x0, 0xcae, 0x2, @perf_config_ext={0x8, 0x7}, 0x20011, 0xbd, 0x6, 0x3, 0x437, 0x80000000, 0x9}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:25 executing program 0: r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x221}], 0x30, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') fallocate(r0, 0x6, 0x2, 0x6b) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/159}, {&(0x7f00000013c0)=""/4096}], 0x400, 0x0) 01:37:25 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:25 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000480)=0x21f) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0xa8) ioctl$GIO_CMAP(r2, 0x4b70, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(r3) capget(&(0x7f0000000380), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29, 0x1) preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x5, 0x1000]) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000180)=0x592) write$cgroup_pid(r1, &(0x7f0000000000), 0x20000012) 01:37:25 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_emit_ethernet(0xffffffffffffff34, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:25 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:25 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080045000028000000008000000000141400ac1423bb8304907800000000400000000000"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:25 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x256, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) r1 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ec1423bb01008304907800"/56], &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x5, 0x3e, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0xa0002, 0x1, 0x4, 0xfffffffffffeffff, 0xa, 0x9, 0x8, 0x6, 0x6, 0x1ff, 0x56cc, 0x6, 0x3ff, 0x100000000, 0x80, 0x2, 0xffffffff, 0x1, 0x4b45733f, 0x3, 0x3, 0x2, 0x6, 0x8, 0x1, 0x6, 0x4, 0xd9fa, 0xfffffffffffffffa, 0x2, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x42, 0x5, 0x4, 0x4, 0x5, 0xfffffffffffffffd, 0x8}, 0x0, 0x8, r2, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000003c0)=""/80) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:25 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) setresgid(r2, r2, r2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:25 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:25 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:25 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004700003000000000002cd37a3e3e5ed7d41423bb4407057f000001008304907800"/62], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:25 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x105000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:25 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:26 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)={0x7, 0x7, 0x3, 0x1d, 0xa, 0x6, 0x2, 0xd3, 0x1}) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0xe77, 0x1, 0x1000, 0x0, 0x12, 0xf3, 0x0, 0x9, 0x9, 0x9, 0x80, 0x8}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000180)=ANY=[@ANYBLOB="3f05000000000000071800006403040702007b000000000000000000000000000000040100c910000000007db800"/56], 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xaeea) sendmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000080)=@llc={0x1a, 0x201, 0x0, 0x7, 0x4, 0x80000000, @remote}, 0xfffffffffffffffd, &(0x7f0000000300), 0x3, 0x0, 0xfffffffffffffe42}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000340)="98899a6fb5ec544499c8ffc76192ceaf0a6adb84af7609257a2e9062f0145750f1098647edf070dfe31a996dc09e5afb26ede4684a46028781b68b9df841d0d2c9af1c215e0901ec78d2b06007bb4dcb8fde3a769bac7090525d46eb0cd3886a6d6b1ede3f436057268ea1e25591d85c6c876267cdb0c9b38506dba847a54c5aec70e3d4d1", 0x85}, {&(0x7f0000000400)="1da33dd33ee4d947afdd53b5f1e0fce71154722ea86a6bf6220435639224dfc28fcec46358896276a526b27d5438985ecb8612235b227324b1cbf740f4e800aad9132cf6816eed392eded5ca1410c683ab5aeebf99fe69ab7ca5b58e884b270c46c0cc46da29d4cb247e088e11d52f11baae3144204bacea0ada4b30690cd7f8897fe96eb9ccf79ac34bace429ea6240e51d31452cabe1ca6cf24a818670bd6be5b4be890ba23d684917c8d54bf3568fc66d9ace16c61af6349ed3d104c1b53fd24e6f814fecd1a52e3d59b48c14a1144a044db54630a7", 0xd7}, {&(0x7f0000000500)="dd44602dcdc28f75d7941d8d41fd5a3b1581ca41caf094c2d94844ccbc59a5a5a61c8ad6b97b33622ae62779c271ece5490c91f1b8e28513a36163ee5be10a9cbf328a57a6b5b644e5e051cac23a931d233824fdde0f899a296a222bdc344051c8d8f6dd81bfb021b48ba6354785c345bb7ffcc05ffb95c3fbedf8e6800d66c6102e8272be", 0x85}, {&(0x7f00000005c0)="9e749bdfc73c4575bed778b1ad42d811a31b932c70b3a013a3e159990f7b36e6b743491b2cea", 0x26}, {&(0x7f0000000600)="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", 0x1000}], 0x5, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0x110}}, {{&(0x7f00000017c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="f402e218470d2dc29a8485ae4b9a7557e48bbad40bb56fa3cd508b3031e038c41d30e9e483de7f5e19276fd5b11717158c6cf03c701c7e7c67d6e081f662070602ed5b9f60d3ce4543d4a0d74e4d5d423aebae2cdc7600291da92611362e8a75ac9ac7544fdbcd7df6f6aea51829f30ee203542c8bacdb25d8e13a5ef9a7c7871fb9da925e7a011ac52fb18e980e", 0x8e}, {&(0x7f0000002900)="2ef1059c37315dc22fe1f2f26fe3f4dcf3ad511a3d1d27fb379b18dfb4f1b71bb0c0e07faecc504616f8882fc3e263059edf8eba4148c76d96b04abfc9828d38db3d3077e0fbc0b098965b93f2184d85b84cfb1350cccd5d67af81764b207fe7da6c6f3e4f6e0af2f6bcaedbf0958b9d2cb3ec8e5214a7ffb3c8c2252cbef41ce1cdbf3320d3fc7cbad79827", 0x22}, {&(0x7f00000029c0)="c3183e42703f740a1f481ae475dd2595e1f9b98ffd6a1e5ef63e4346d0b2b9649a6fdffeb979d8ede5ed48cf9825e7d11ccc4a04cae892684470c181d0f5a2652b2a1ee5e1a13a812be181dd271ef4a501a64c712a3fe0f6cb19a98b7ef5c138f1b17597ce71ace5955d", 0x6a}], 0x4, &(0x7f0000002a80)=[{0x30, 0x119, 0x800, "f19aa91fe0bcd082e5baa1395639676a3c8c62e398562ff131"}], 0x30}}, {{&(0x7f0000002ac0)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x100000001, 0x2, "3c7ee66e7bd278ce63fa88fd8c2186205a406bbb7d3a89c2ae78ee02051cba64e18af2a737f208108aad4b6fa61a14f322b7197d24443aac2069e4ffbffcd1", 0x11}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b40)="52455d23822af42f6b97c7e8e3b22839c18dec0c0fe1007057de3c64c3f24fde486e98eb899e38d5b12f704c47dcd8b5c8c42f4097e85e1d944173d788a84fa340e0cdc1b3dbd4fee49211f8ab2decc91f0d1b464d86f0e6fe299b514407d1b612b2bd60e312d5ea8ad050a99df91d3aef5ba3960b4da4e1eee6b44cee13bb75defc069416c0dc4f79912b1a1c8ded9171f86d3efe0a6e93e67eb057628513629e981223cbdb8bf86aa1ff978783e190f3051ff68dcac78dd5cbda0687d9a54869f25d3707849f161144e87dec3efd1589200c6d55124e4c4507f3", 0xdb}, {&(0x7f0000003100)="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", 0x4b}, {&(0x7f0000002cc0)="31205afe60bfb9b9", 0x8}, {&(0x7f0000002d00)="a444ef7edf573ad39463a4b4c5cc3415110a2394887f885c1766650c8cb5d0bda1be18b3e5f528e8c362479856b0109f2f286f69105b6450ec9b8790e3f5c40b8f7a883a6f0794386180bf0e5cfaa5bc84dfa75f8d3ad40104457621ed66328c27534379be8360fdaf1242ee0fa32a358c79c71fead88e66", 0x78}], 0x4, &(0x7f0000003480)=ANY=[@ANYBLOB="68000000000000000c010000500c00009d8b1c72fbe02f7e7c3d24a43d86eb1d36abecf6021a26fb5ed06f5e1c3297ded9a73469dcdcef3accf0859c405a19d4d854730236a1da42ada9b3a6167240fb52351bc9aa0b5b0ad8e410c1fb2db4a38bbbce000000000078000000000000000701000000000000b4b33294ff0bfb71edde1e0086570b39c19a703b693b1f8cf4a35d3619bbcea56e06d9cead8d2891226934b98c77a4b79423a08642bce9203eaa31ebce8563af5dc3898fb6aaff2838860196971d61a9514e54a738b181f60d64d32d03aa42985b34730000000000980000000000000002010000060000004bdf490025b000a54458c251c5537ee836897841e51237d5c93b3171b9653c24ec6f2a1dbc2e893b95941133b6141864f1aa447947fe269a189eb70ca8ba3e7edaac8d8de7bf08062ed3606a23d9f02c9aa79215a7f38b18db024bd7619a7838bf846f4b9fa1a7dbe75eceb36e35f3a3df2d3769ed8526017c663a174bb33d9ef621000000000000c0000000000000001901000000100000ebc883075aebf5ad2c9a9bac28b26745263c8525b34e4984c02087a74e574179e08db64c78e87519338381d2c1cbfb98daf7773a61e194d0919dabfe516fbf2a4e59c93a4e9096cb57c5ff5d5d8b2ce6ac9208b0a93b8ac06ba23a4abddb600bb049aa29e2dcf7fdd153ae3cd2feed613b6d044e5da9a35715edde8af9d2deac3dca2cbd1e74ada4da76ccda5a6acd7459dcfe7093a1dea7f29feda586dcf0896d4a314cd5338c645585394c34c3390057c0e3567f9ecabbb69fcb8a32bd7f858d6e8a83c4ea341b57ce07fc6e1aa8080ade76ad69128aed80fe36153934d48c57d888d6a543a059d9a23c319c8f619838d85e6e8d204e03a344e2c4ab3fd807a78b0b530d69c67b0ad8d2defd49a868d2559036706fdf0648fa69b857146cf24c6d3d1c307a6461e5736a2315462285a573b25fe933f9a71ac1aa3a809e0f4f473f93ba215bf3dbc1af18f9af93f200dee4e070740200e1e953f06762ae9bf66be5b112423c44e477903762dfc8eb5195efdc4c4c7e9239b989e05764ec9cbf2fe7122070203c39866aa3d9fc6deea3393570"], 0x238}}], 0x4, 0xffffffffffffffff) 01:37:26 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000040)=""/157) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:26 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x3a4, &(0x7f00000004c0), 0xfffffffffffffe9f}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) syz_emit_ethernet(0x62, &(0x7f0000000040)={@random="1b26bcbf223c", @random="f6eb8a7373c5", [{[{0x9100, 0xffffffffffff8001, 0x4}], {0x8100, 0x65d6a435, 0xb2b5, 0x2}}], {@generic={0xe8f7, "049a7ace7e7c5d32ca8f2ad52d466d1bfe2d6aa4e64fa73e1a4729776fbb466614f904838d1cd69039725178d573fd10923e407a8c6e391f5ea606b364f51cf351f21413149be7a84d4f06e0"}}}, &(0x7f0000000200)={0x0, 0x2, [0xd69, 0x0, 0x462, 0xa72]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x5, "4be68123791a0b4c1b3217828498939a21b4"}, 0x14, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:26 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000200)=[{r1, 0x400}, {r2, 0x20e0}, {r0, 0x4006}], 0x3, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x4}, 0x8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:26 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:26 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x20) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x100, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='task\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', 'selinuxproc%md5sum*}\\\x00'}, &(0x7f00000002c0)='task\x00', 0x5, 0x1) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:26 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 01:37:26 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x1ea) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=@hopopts={0x7e, 0x14, [], [@generic={0xd435, 0x85, "99f5a21559968e63d18457375ca5f9ae7d08ef511d845af0fb35352f43130621a3ad3b9e131ba659ea042f8c3223bdf99c0f4d499cd08083ffa01beceb597c151bfd2030f5197219cb2b1da160523d025139c72fd0dcce43de8d34bf00482bbfd027c1d7f537b1f6a065d9f45e1ba90d53d62d02bb5be14006c83d84441771b5681f87fa0a"}, @ra={0x5, 0x2, 0x5}, @pad1, @hao={0xc9, 0x10, @remote}, @pad1]}, 0xb0) 01:37:26 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:26 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) inotify_init1(0x80000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:26 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/218) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:26 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:26 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:26 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername(r0, &(0x7f0000000040)=@l2, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:26 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x2, 0x8, 0xfffffffffffffffc}, 0xa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x20, 0x9, 0x6}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:27 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0xc, 0x264e8582, 0x83d9}) 01:37:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:27 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x2084000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:27 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:27 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 01:37:27 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x1ea) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=@hopopts={0x7e, 0x14, [], [@generic={0xd435, 0x85, "99f5a21559968e63d18457375ca5f9ae7d08ef511d845af0fb35352f43130621a3ad3b9e131ba659ea042f8c3223bdf99c0f4d499cd08083ffa01beceb597c151bfd2030f5197219cb2b1da160523d025139c72fd0dcce43de8d34bf00482bbfd027c1d7f537b1f6a065d9f45e1ba90d53d62d02bb5be14006c83d84441771b5681f87fa0a"}, @ra={0x5, 0x2, 0x5}, @pad1, @hao={0xc9, 0x10, @remote}, @pad1]}, 0xb0) 01:37:27 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f00000051c0)=0x6e, 0x1800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fstat(r2, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xa9, 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000040)=""/175) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000200)={0x3f, 0xffffffff8c72999c}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000240)=0xa, 0x4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) 01:37:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:27 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/45) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:27 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) recvfrom$packet(r0, &(0x7f0000000180)=""/191, 0xbf, 0x1, &(0x7f0000000240)={0x11, 0x1f, r2, 0x1, 0x7, 0x6, @random="2a9413da0f28"}, 0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x847fc) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101042, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) fstat(0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x400}]}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:27 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0xfffffffffffffd8c, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0xfffffffffffffd76, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x83f) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:27 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) write$P9_RGETLOCK(r1, &(0x7f0000000240)={0x37, 0x37, 0x1, {0x2, 0x9, 0x5, r0, 0x19, '@em1trustedppp1*keyringlo'}}, 0x37) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 01:37:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:27 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3dc0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x9, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000002c0)="b6bea21e614e69880507afa3beba5f369f4c8bbead2f520d1d2f6a5d6e9c03904bf6fcc2362e01a612afe7acba5000b9a40c8e81662b86845304ba09aa6b086cef711c58328d07381dff6550eff282f3061cabc3f0d964b2fa834ac5b6accdb4a34a6ee15707eb892451d79b7639981a545b1053b49434853d2b5e11c2e1e0fbc41649ba8b7ba1bd2e1c3786e42a3f2a7fa29c37d5bd0d1cf9ecebb282dfc81f6ea9a31e9d87932eeb72d8151e33b679d054c085e12b035f9bb8c759569d99cb3ae635a6cf429abb2094cdf7d7847d27", &(0x7f00000001c0)=""/148}, 0x18) 01:37:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:27 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0xffffffffffffff71, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="f226ce63"], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000440)=0x27ea) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x7, 0x70, 0x4000000, 0x6, 0x2, 0x0, 0x0, 0x7fff, 0x8850, 0x7, 0x8, 0x3, 0x6, 0x3, 0x9, 0x40, 0x8, 0xffffffffffffffff, 0x100000000, 0xffffffffffffffc1, 0x7, 0x3, 0x9, 0x40, 0x53, 0x2, 0x4, 0x100, 0x2, 0x7, 0x1, 0x8cef, 0x1, 0x8000, 0x9, 0x0, 0x7ff, 0x81, 0x0, 0x800, 0x0, @perf_config_ext={0x100, 0xff}, 0x40, 0x25e0, 0xffff, 0x8, 0x0, 0x3, 0x4}) 01:37:27 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008009226002800000000008304907c727f000000000000008e0000008000"/54], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@empty}, &(0x7f0000000080)=0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) pipe2$9p(&(0x7f00000000c0), 0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:27 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x1ea) getpgrp(0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000280)=0xc) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=@hopopts={0x7e, 0x14, [], [@generic={0xd435, 0x85, "99f5a21559968e63d18457375ca5f9ae7d08ef511d845af0fb35352f43130621a3ad3b9e131ba659ea042f8c3223bdf99c0f4d499cd08083ffa01beceb597c151bfd2030f5197219cb2b1da160523d025139c72fd0dcce43de8d34bf00482bbfd027c1d7f537b1f6a065d9f45e1ba90d53d62d02bb5be14006c83d84441771b5681f87fa0a"}, @ra={0x5, 0x2, 0x5}, @pad1, @hao={0xc9, 0x10, @remote}, @pad1]}, 0xb0) 01:37:27 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x110, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20044800) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80022008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x68, r2, 0x400, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000220}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xe4, r6, 0x110, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xbea}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x26}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x11}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8800}, 0x4004) read(r5, &(0x7f0000000700)=""/199, 0xc7) 01:37:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:27 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x110, 0x318, 0x0, 0x318, 0x318, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000040), {[{{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x29}, 0x0, 0xff0000ff, 'netdevsim0\x00', 'nr0\x00', {0xff}, {}, 0x3b, 0x2, 0x49}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@set4={0x50, 'set\x00', 0x4, {{0x400, 0x1000, 0x8}, {0x6, 0x3ff}, {0x2, 0x80000001}, 0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xfffffffffffffc4b}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x17}, 0xff000000, 0xff000000, 'lapb0\x00', 'bpq0\x00', {}, {}, 0x2e, 0x1, 0x2}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x7, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e23}}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0xfff, 0x5}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x7f}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0x5, @broadcast, 0x4e20}}}, {{@ip={@rand_addr=0x1, @rand_addr=0x1, 0xffffff00, 0xff000000, 'bcsf0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x5c, 0x3, 0x6b}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x9, 0xb94, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@inet=@socket3={0x28, 'socket\x00', 0x3, 0x2}, @common=@socket0={0x20, 'socket\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:27 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) fcntl$setflags(r0, 0x2, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x400) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:27 executing program 2: openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x80) accept4$unix(r0, &(0x7f0000000040)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgrp(r1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:27 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:27 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaa6aaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000e215602b464205000000000000001504bf4727ec9a7182559363aa361ed79f55240752cd20c3ffeb031d34d71ba8c0"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc50ad16411f21709) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e23, @remote}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:28 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x232, &(0x7f0000000040)={@local, @remote, [], {@generic={0xa01, "1d2386420295361217795074dec6dee281190ef0c652308d6f23e9734403ea8ebe6abe8655fd6ff42b70ffd07cfdb690a8e4841b5c9951fe853e3ff45a60135aa554813ff898debd386a6fa34761463f877ee8048780903a1c7ab93967366693c12b5552648bc7e017c9e14e108ed64a12095e2f435f730e86d6b780aa4ca726e811b45860e4d31f49"}}}, &(0x7f0000000100)={0x0, 0xffffffffffffffff, [0x0, 0xfffffffffffffffe]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:37:28 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:28 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x20) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x100, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='task\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', 'selinuxproc%md5sum*}\\\x00'}, &(0x7f00000002c0)='task\x00', 0x5, 0x1) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:28 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7be, 0xfff, 0xd34, 0x5, 0x0, 0x1000, 0x80, 0x8, 0x7fff, 0x6, 0x16, 0x8000, 0x7439e10c, 0xb61, 0xffffffffffffe661, 0x1, 0x2, 0x0, 0xed, 0x1, 0x9c, 0xfffffffffffffffe, 0x7f, 0x4, 0x20, 0x10001, 0xffffffff, 0x0, 0x7ff, 0x5, 0x7fff, 0x2, 0x69f, 0x0, 0x1, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x401, 0x2}, 0x80, 0xe10a, 0x800, 0x7, 0x1, 0x3, 0x6f92}, r3, 0xe, r0, 0x9) 01:37:28 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="65358182f270d5d4e83839543e031326cbee3ff9339727cd6db63c7f47085e8883533336296ce5d379fd3a34dc42707d93364c7b4c637657299c6d659565b5fb8d004d53324a5869e228d0a0617889d2f5d5ce5da20bdeba3f8ff8c79bfb7fe577f54797688347eb73dddd16c27f7f33fa168fef772868f09cd7269e18ced247ed32e490955577d67ddef0c04e950c88a18d42ff32cef6492afdff88f9") openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x9, 0x806, 0x8b7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:28 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) syz_open_procfs(r1, &(0x7f0000000200)='children\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 01:37:28 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x100) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000002c0)={0x9, 0x7fff, 0x7, 0x9, 0x6, 0x5ed, 0x2, 0x0, 0x8, 0xffff, 0x4, 0x8ec, 0x6000000, 0x64, &(0x7f0000000200)=""/115, 0x8, 0x9, 0x20}) 01:37:28 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x1b, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x6, 0x0, 0xfff, 0x8001, 0x0, 0x48, 0x800, 0x0, 0xff, 0x5, 0x9, 0x8, 0x3ff, 0x2, 0x20, 0x4, 0x6, 0x16239cf2, 0xf9f, 0x2, 0xa2, 0xd49, 0x4, 0x8, 0xffffffff, 0x2, 0x4b91edb5, 0x8, 0x884, 0x9, 0x6, 0x3, 0x5, 0x3de44270, 0x6, 0x3ff, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x4080, 0xcd6, 0x7, 0x7, 0xfffffffffffffff7, 0x100, 0x6}, 0xffffffffffffffff, 0x4, r2, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={@dev={0xfe, 0x80, [], 0x27}, @ipv4={[], [], @local}, @remote, 0xb7e, 0xe4a, 0x9, 0x100, 0x3ff, 0x40110044, r1}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r3) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14, 0x2}, 0x20040000) recvmmsg(r4, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x4) chmod(&(0x7f0000000100)='./file0\x00', 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x5000000, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800070f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r8 = getpgrp(0x0) r9 = syz_open_procfs(r8, &(0x7f0000000040)='net/psched\x00') getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) getgroups(0x1, &(0x7f00000001c0)=[0x0]) fchown(r9, r10, r11) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000580)=0x6d70, 0x4) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2002800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x130, r12, 0x4, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4fc5, @remote, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @loopback, 0xab95}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9e6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2400000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x15e0000000000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x22, @rand_addr="344b9101720ce155219b79970277b012"}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x30, @rand_addr="46af127401ea82fd8e1d66bacfcdc5f6", 0x5b55}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) readahead(r7, 0x0, 0x3) 01:37:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$void(r0, 0xc0045c78) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:28 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0xffffffffffffff74, 0x1}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800470000300000000000009078ac141400ac1423bb4407057f000001008304907800000000000000000000000000000000c623940492fd0e92e93b48ae86a756b3a60ca063c371c9be760487ddfb477f3c8d0f19facb743fb32de23bdaeeba2f54a4b9c873beba32a59cff2a2391529479cdd18ca914aa94324563b0efd837499bdff07e91ccd95d57327c19166ec7a052171cdc1ba231"], &(0x7f0000000100)) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:28 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x966012fa37053aab, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 01:37:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) ioctl$TUNSETOWNER(r4, 0x400454cc, r2) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 01:37:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000240)=0x100, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, 0x0, 0x1cce7b6dbec45c3b) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept4$unix(r3, &(0x7f0000000180), &(0x7f00000000c0)=0x6e, 0x80800) memfd_create(&(0x7f0000000140)='/dev/loop-control\x00', 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000100)=r2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 01:37:28 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x40040}, 0x0) r0 = getpid() r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0xffffffffffffff2c, 0x7ff, 0x2, 0x0, 0x2403, 0x410, 0x2, 0x7f, 0x4, 0x7, 0x5, 0x9, 0x8, 0x10000, 0x40, 0x40, 0x8, 0x1, 0x95, 0x9, 0xfff, 0x9, 0x1, 0x7, 0x3, 0x4, 0x100, 0x2, 0x6, 0xffffffffffff0000, 0x7a, 0x401, 0x7, 0xffff, 0x5, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x20c, 0x2000000000000000, 0x9a, 0x8, 0x1, 0x7, 0x4}, r0, 0x2, r1, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000240)={@dev, 0x0}, &(0x7f00000002c0)=0x14) getpgid(r0) bind$packet(r1, &(0x7f0000000300)={0x11, 0xff, r2, 0x1, 0x8, 0x6, @remote}, 0x14) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x4d) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = getpgid(0x0) ptrace$peek(0x3, r4, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 162.031532] loop0: p1 < > p4 [ 162.036814] loop0: p4 start 1854537728 is beyond EOD, truncated 01:37:28 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000200)={0x3, 0x3, 0x10000, 0x4, 0x7f, 0x9, 0x7ff, 0x0, 0x0, 0x6, 0xdec, 0x1, 0x7a, 0x94, &(0x7f00000002c0)=""/243, 0x292f2497, 0x7, 0x9}) pipe2(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 01:37:28 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) syz_emit_ethernet(0x5a, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, [{[], {0x8100, 0x0, 0x0, 0x4}}], {@canfd={0xd, {{0x1, 0x3, 0x81, 0x7}, 0x3c, 0x2, 0x0, 0x0, "a349944914bb7a7d80c376d91ca00cfbeec7e608e09eec87f4f5096ac96f8a05f25dd2399320821ac2b8017a25780502653f2b0232b32e722af296b404a79d96"}}}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000200)={0x8c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, "", [@generic="6730686d98ec86e5f808d0beef19694fbe8e5a5fc094a8929fbd6c9b5bd0330936fcf207f0a764ec985207ab2e1007467979f8874ab60dd540692686b3cf75a1b19b986d360b4b071e933dbd40a3814c7561e653d4eadf14448b26bdf5ea873ef1eaf38dd74d30f3e995891835ac7afcecab", @typed={0x8, 0x34, @uid}]}, 0x8c}], 0x1, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x38, 0x40040}, 0x840) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) pipe2(&(0x7f0000000000), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = accept4$unix(r0, &(0x7f0000005140)=@abs, &(0x7f00000051c0)=0x6e, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000480)=0xc) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x8001, 0x3f, 0x6c70}) sendmsg$netlink(r0, 0x0, 0x840) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 01:37:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0xfea6) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4010000000000016, &(0x7f0000000240)) ptrace(0x4206, r1) ptrace(0x11, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 01:37:28 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000005140)=@abs, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in6}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000009078ac141400ac14215398aaa80a1f741bfe0280bba123bb8304907800000000000000000000000000000000a3dfaedb29b71a0919f5c435ce32b69f34cd2783d2a8ae77c34240e3f432e8e80f81de27d83b606602b66e"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x2]}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)={0x0, 0x4, 0x7, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x4}, {r0, 0x0, 0x4}, {r0, 0x0, 0x6}, {r0, 0x0, 0x8}, {r0}, {r0}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x100000000080, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000000c0)={0x7f, 0x6a9f, 0x3}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 427.990285] INFO: task syz-executor.0:1845 blocked for more than 140 seconds. [ 427.997903] Not tainted 4.14.131+ #13 [ 428.002705] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.010973] syz-executor.0 D24576 1845 1 0x00000004 [ 428.016852] Call Trace: [ 428.019662] ? __schedule+0x91c/0x1f30 [ 428.023938] ? HARDIRQ_verbose+0x10/0x10 [ 428.028299] ? __sched_text_start+0x8/0x8 [ 428.032609] ? lock_downgrade+0x5d0/0x5d0 [ 428.036857] ? lock_acquire+0x10f/0x380 [ 428.040969] ? __mutex_lock+0x2c1/0x1430 [ 428.045129] schedule+0x92/0x1c0 [ 428.048544] schedule_preempt_disabled+0x13/0x20 [ 428.053604] __mutex_lock+0x559/0x1430 [ 428.057587] ? blkdev_reread_part+0x1b/0x40 [ 428.062030] ? mark_lock+0xf90/0xfa0 [ 428.065940] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.071631] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 428.076832] ? __wake_up_common_lock+0xe0/0x170 [ 428.081635] ? blkdev_reread_part+0x1b/0x40 [ 428.086078] blkdev_reread_part+0x1b/0x40 [ 428.090387] loop_reread_partitions+0x72/0x80 [ 428.095009] loop_clr_fd+0x828/0xac0 [ 428.098811] lo_ioctl+0x460/0x1a30 [ 428.102639] ? kasan_slab_free+0xb0/0x190 [ 428.106964] ? kmem_cache_free+0xc4/0x330 [ 428.111244] ? putname+0xcd/0x110 [ 428.114772] ? do_sys_open+0x250/0x590 [ 428.118704] ? do_syscall_64+0x19b/0x510 [ 428.122913] ? loop_clr_fd+0xac0/0xac0 [ 428.127181] ? blkdev_ioctl+0x8d0/0x1870 [ 428.131343] ? blkpg_ioctl+0x910/0x910 [ 428.135329] ? lock_downgrade+0x5d0/0x5d0 [ 428.139568] ? lock_acquire+0x10f/0x380 [ 428.143665] ? debug_check_no_obj_freed+0x148/0x5c0 [ 428.148742] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 428.153996] ? trace_hardirqs_on_caller+0x37b/0x540 [ 428.159093] ? block_ioctl+0xd9/0x120 [ 428.162994] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.167410] ? do_vfs_ioctl+0xabe/0x1040 [ 428.171634] ? selinux_file_ioctl+0x426/0x590 [ 428.176249] ? selinux_file_ioctl+0x116/0x590 [ 428.180857] ? ioctl_preallocate+0x1e0/0x1e0 [ 428.185348] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 428.191193] ? rcu_read_lock_sched_held+0x10a/0x130 [ 428.196268] ? putname+0xcd/0x110 [ 428.199850] ? do_sys_open+0x255/0x590 [ 428.203981] ? filp_open+0x60/0x60 [ 428.207610] ? security_file_ioctl+0x7c/0xb0 [ 428.212422] ? SyS_ioctl+0x7f/0xb0 [ 428.216203] ? do_vfs_ioctl+0x1040/0x1040 [ 428.220583] ? do_syscall_64+0x19b/0x510 [ 428.224724] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.230237] INFO: task syz-executor.3:1858 blocked for more than 140 seconds. [ 428.237552] Not tainted 4.14.131+ #13 [ 428.242000] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.250201] syz-executor.3 D25592 1858 1 0x00000004 [ 428.255929] Call Trace: [ 428.258577] ? __schedule+0x91c/0x1f30 [ 428.262665] ? __sched_text_start+0x8/0x8 [ 428.266885] ? lock_downgrade+0x5d0/0x5d0 [ 428.271140] ? lock_acquire+0x10f/0x380 [ 428.275304] ? __mutex_lock+0x2c1/0x1430 [ 428.279423] schedule+0x92/0x1c0 [ 428.282984] schedule_preempt_disabled+0x13/0x20 [ 428.287827] __mutex_lock+0x559/0x1430 [ 428.291833] ? __mutex_lock+0x6aa/0x1430 [ 428.295948] ? lo_open+0x19/0xb0 [ 428.299532] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.305263] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.310921] ? lock_downgrade+0x5d0/0x5d0 [ 428.315141] ? refcount_inc_not_zero+0x81/0xe0 [ 428.319787] ? check_preemption_disabled+0x35/0x1f0 [ 428.325024] ? loop_unregister_transfer+0x90/0x90 [ 428.329920] ? lo_open+0x19/0xb0 [ 428.333521] lo_open+0x19/0xb0 [ 428.336793] __blkdev_get+0x267/0xf90 [ 428.340825] ? __blkdev_put+0x6d0/0x6d0 [ 428.345038] ? perf_trace_lock+0x11e/0x4e0 [ 428.349337] ? fsnotify+0x8b0/0x1150 [ 428.353272] blkdev_get+0x97/0x8b0 [ 428.356932] ? bd_acquire+0x171/0x2c0 [ 428.360869] ? bd_may_claim+0xd0/0xd0 [ 428.364736] ? lock_downgrade+0x5d0/0x5d0 [ 428.368924] ? lock_acquire+0x10f/0x380 [ 428.373025] ? bd_acquire+0x21/0x2c0 [ 428.376931] blkdev_open+0x1cc/0x250 [ 428.380744] ? security_file_open+0x88/0x190 [ 428.385269] do_dentry_open+0x44e/0xdf0 [ 428.389299] ? bd_acquire+0x2c0/0x2c0 [ 428.393254] vfs_open+0x105/0x230 [ 428.396808] path_openat+0xb6b/0x2b70 [ 428.400739] ? path_mountpoint+0x9a0/0x9a0 [ 428.405082] ? perf_trace_lock+0x11e/0x4e0 [ 428.409398] do_filp_open+0x1a1/0x280 [ 428.413316] ? may_open_dev+0xe0/0xe0 [ 428.417181] ? lock_downgrade+0x5d0/0x5d0 [ 428.421455] ? lock_acquire+0x10f/0x380 [ 428.425489] ? __alloc_fd+0x3f/0x490 [ 428.429259] ? _raw_spin_unlock+0x29/0x40 [ 428.433496] ? __alloc_fd+0x1bf/0x490 [ 428.437389] do_sys_open+0x2ca/0x590 [ 428.441467] ? filp_open+0x60/0x60 [ 428.445178] ? SyS_mkdirat+0x146/0x220 [ 428.449147] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.453781] ? do_syscall_64+0x43/0x510 [ 428.458122] ? do_sys_open+0x590/0x590 [ 428.462168] do_syscall_64+0x19b/0x510 [ 428.466125] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.471654] INFO: task syz-executor.2:3072 blocked for more than 140 seconds. [ 428.479120] Not tainted 4.14.131+ #13 [ 428.483546] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.491605] syz-executor.2 D25160 3072 1 0x00000004 [ 428.497302] Call Trace: [ 428.499993] ? __schedule+0x91c/0x1f30 [ 428.504013] ? HARDIRQ_verbose+0x10/0x10 [ 428.508151] ? __sched_text_start+0x8/0x8 [ 428.512418] ? lock_downgrade+0x5d0/0x5d0 [ 428.516633] ? lock_acquire+0x10f/0x380 [ 428.520725] ? __mutex_lock+0x2c1/0x1430 [ 428.524858] schedule+0x92/0x1c0 [ 428.528302] schedule_preempt_disabled+0x13/0x20 [ 428.533308] __mutex_lock+0x559/0x1430 [ 428.537270] ? check_preemption_disabled+0x35/0x1f0 [ 428.542412] ? lo_open+0x19/0xb0 [ 428.545866] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.551496] ? HARDIRQ_verbose+0x10/0x10 [ 428.555610] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.561213] ? lock_downgrade+0x5d0/0x5d0 [ 428.565423] ? refcount_inc_not_zero+0x81/0xe0 [ 428.570186] ? check_preemption_disabled+0x35/0x1f0 [ 428.575291] ? loop_unregister_transfer+0x90/0x90 [ 428.580274] ? lo_open+0x19/0xb0 [ 428.583685] lo_open+0x19/0xb0 [ 428.586991] __blkdev_get+0x267/0xf90 [ 428.590952] ? __blkdev_put+0x6d0/0x6d0 [ 428.595016] blkdev_get+0x97/0x8b0 [ 428.598713] ? bd_acquire+0x171/0x2c0 [ 428.602627] ? bd_may_claim+0xd0/0xd0 [ 428.606485] ? lock_downgrade+0x5d0/0x5d0 [ 428.610816] ? lock_acquire+0x10f/0x380 [ 428.614893] ? bd_acquire+0x21/0x2c0 [ 428.618790] blkdev_open+0x1cc/0x250 [ 428.622624] ? security_file_open+0x88/0x190 [ 428.627113] do_dentry_open+0x44e/0xdf0 [ 428.631200] ? bd_acquire+0x2c0/0x2c0 [ 428.635099] vfs_open+0x105/0x230 [ 428.638656] path_openat+0xb6b/0x2b70 [ 428.642547] ? path_mountpoint+0x9a0/0x9a0 [ 428.646839] ? perf_trace_lock+0x11e/0x4e0 [ 428.651186] do_filp_open+0x1a1/0x280 [ 428.655068] ? may_open_dev+0xe0/0xe0 [ 428.658929] ? lock_downgrade+0x5d0/0x5d0 [ 428.663167] ? lock_acquire+0x10f/0x380 [ 428.667266] ? __alloc_fd+0x3f/0x490 [ 428.671126] ? _raw_spin_unlock+0x29/0x40 [ 428.675340] ? __alloc_fd+0x1bf/0x490 [ 428.679264] do_sys_open+0x2ca/0x590 [ 428.683107] ? filp_open+0x60/0x60 [ 428.686705] ? SyS_mkdirat+0x146/0x220 [ 428.690685] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.695276] ? do_syscall_64+0x43/0x510 [ 428.699313] ? do_sys_open+0x590/0x590 [ 428.703317] do_syscall_64+0x19b/0x510 [ 428.707262] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.712782] INFO: task syz-executor.4:8483 blocked for more than 140 seconds. [ 428.720784] Not tainted 4.14.131+ #13 [ 428.725207] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.733316] syz-executor.4 D29152 8483 1860 0x00000004 [ 428.739112] Call Trace: [ 428.741855] ? __schedule+0x91c/0x1f30 [ 428.745804] ? HARDIRQ_verbose+0x10/0x10 [ 428.749930] ? __sched_text_start+0x8/0x8 [ 428.754229] ? lock_downgrade+0x5d0/0x5d0 [ 428.758444] ? lock_acquire+0x10f/0x380 [ 428.762650] ? __mutex_lock+0x2c1/0x1430 [ 428.766835] schedule+0x92/0x1c0 [ 428.770331] schedule_preempt_disabled+0x13/0x20 [ 428.775260] __mutex_lock+0x559/0x1430 [ 428.779355] ? loop_control_ioctl+0x71/0x300 [ 428.783910] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.789439] ? perf_trace_run_bpf_submit+0x113/0x170 [ 428.794666] ? perf_trace_run_bpf_submit+0x113/0x170 [ 428.799832] ? loop_control_ioctl+0x71/0x300 [ 428.804370] loop_control_ioctl+0x71/0x300 [ 428.808677] ? loop_probe+0x180/0x180 [ 428.812586] ? loop_probe+0x180/0x180 [ 428.816437] do_vfs_ioctl+0xabe/0x1040 [ 428.820450] ? selinux_file_ioctl+0x426/0x590 [ 428.825024] ? selinux_file_ioctl+0x116/0x590 [ 428.829584] ? ioctl_preallocate+0x1e0/0x1e0 [ 428.834128] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 428.839855] ? __fget+0x1ff/0x360 [ 428.843412] ? lock_downgrade+0x5d0/0x5d0 [ 428.847675] ? lock_acquire+0x10f/0x380 [ 428.851770] ? __fget+0x44/0x360 [ 428.855191] ? check_preemption_disabled+0x35/0x1f0 [ 428.860379] ? security_file_ioctl+0x7c/0xb0 [ 428.864862] SyS_ioctl+0x7f/0xb0 [ 428.868297] ? do_vfs_ioctl+0x1040/0x1040 [ 428.872546] do_syscall_64+0x19b/0x510 [ 428.876528] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.882083] INFO: task syz-executor.4:8491 blocked for more than 140 seconds. [ 428.889486] Not tainted 4.14.131+ #13 [ 428.893937] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.902024] syz-executor.4 D29216 8491 1860 0x00000004 [ 428.907712] Call Trace: [ 428.910439] ? __schedule+0x91c/0x1f30 [ 428.914426] ? HARDIRQ_verbose+0x10/0x10 [ 428.918607] ? __sched_text_start+0x8/0x8 [ 428.922880] ? lock_downgrade+0x5d0/0x5d0 [ 428.927029] ? lock_acquire+0x10f/0x380 [ 428.931116] ? __mutex_lock+0x2c1/0x1430 [ 428.935257] schedule+0x92/0x1c0 [ 428.938776] schedule_preempt_disabled+0x13/0x20 [ 428.943637] __mutex_lock+0x559/0x1430 [ 428.947601] ? loop_control_ioctl+0x71/0x300 [ 428.952280] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.957790] ? __lock_acquire+0x56a/0x3fa0 [ 428.962187] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 428.967192] ? loop_control_ioctl+0x71/0x300 [ 428.971696] loop_control_ioctl+0x71/0x300 [ 428.976000] ? loop_probe+0x180/0x180 [ 428.979857] ? loop_probe+0x180/0x180 [ 428.983785] do_vfs_ioctl+0xabe/0x1040 [ 428.987774] ? selinux_file_ioctl+0x426/0x590 [ 428.992393] ? selinux_file_ioctl+0x116/0x590 [ 428.996938] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.001479] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 429.007167] ? __fget+0x1ff/0x360 [ 429.010796] ? lock_downgrade+0x5d0/0x5d0 [ 429.015099] ? lock_acquire+0x10f/0x380 [ 429.019119] ? __fget+0x44/0x360 [ 429.022570] ? check_preemption_disabled+0x35/0x1f0 [ 429.027753] ? security_file_ioctl+0x7c/0xb0 [ 429.032359] SyS_ioctl+0x7f/0xb0 [ 429.035830] ? do_vfs_ioctl+0x1040/0x1040 [ 429.040123] do_syscall_64+0x19b/0x510 [ 429.044076] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.049527] INFO: task blkid:8484 blocked for more than 140 seconds. [ 429.056129] Not tainted 4.14.131+ #13 [ 429.060517] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.068533] blkid D29136 8484 2814 0x00000004 [ 429.074358] Call Trace: [ 429.076995] ? __schedule+0x91c/0x1f30 [ 429.080987] ? __sched_text_start+0x8/0x8 [ 429.085227] ? lock_downgrade+0x5d0/0x5d0 [ 429.089448] ? lock_acquire+0x10f/0x380 [ 429.093545] ? __mutex_lock+0x64b/0x1430 [ 429.097696] schedule+0x92/0x1c0 [ 429.101213] schedule_preempt_disabled+0x13/0x20 [ 429.106047] __mutex_lock+0x559/0x1430 [ 429.110140] ? __mutex_lock+0x6aa/0x1430 [ 429.114278] ? lo_open+0x19/0xb0 [ 429.117727] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.123293] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.128865] ? lock_downgrade+0x5d0/0x5d0 [ 429.133231] ? refcount_inc_not_zero+0x81/0xe0 [ 429.137874] ? check_preemption_disabled+0x35/0x1f0 [ 429.143099] ? loop_unregister_transfer+0x90/0x90 [ 429.148021] ? lo_open+0x19/0xb0 [ 429.151594] lo_open+0x19/0xb0 [ 429.154842] __blkdev_get+0x267/0xf90 [ 429.158717] ? __blkdev_put+0x6d0/0x6d0 [ 429.162915] ? perf_trace_lock+0x11e/0x4e0 [ 429.167208] ? fsnotify+0x8b0/0x1150 [ 429.171074] blkdev_get+0x97/0x8b0 [ 429.174719] ? bd_acquire+0x171/0x2c0 [ 429.178607] ? bd_may_claim+0xd0/0xd0 [ 429.182486] ? lock_downgrade+0x5d0/0x5d0 [ 429.186761] ? lock_acquire+0x10f/0x380 [ 429.190864] ? bd_acquire+0x21/0x2c0 [ 429.194643] blkdev_open+0x1cc/0x250 [ 429.198453] ? security_file_open+0x88/0x190 [ 429.202981] do_dentry_open+0x44e/0xdf0 [ 429.207003] ? bd_acquire+0x2c0/0x2c0 [ 429.210924] vfs_open+0x105/0x230 [ 429.214445] path_openat+0xb6b/0x2b70 [ 429.218366] ? path_mountpoint+0x9a0/0x9a0 [ 429.222736] ? perf_trace_lock+0x11e/0x4e0 [ 429.227083] do_filp_open+0x1a1/0x280 [ 429.230980] ? may_open_dev+0xe0/0xe0 [ 429.234855] ? lock_downgrade+0x5d0/0x5d0 [ 429.239063] ? lock_acquire+0x10f/0x380 [ 429.243131] ? __alloc_fd+0x3f/0x490 [ 429.246925] ? _raw_spin_unlock+0x29/0x40 [ 429.251296] ? __alloc_fd+0x1bf/0x490 [ 429.255267] do_sys_open+0x2ca/0x590 [ 429.259052] ? filp_open+0x60/0x60 [ 429.262724] ? do_syscall_64+0x43/0x510 [ 429.266748] ? do_sys_open+0x590/0x590 [ 429.270832] do_syscall_64+0x19b/0x510 [ 429.274796] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.280279] INFO: task syz-executor.1:8486 blocked for more than 140 seconds. [ 429.287610] Not tainted 4.14.131+ #13 [ 429.292028] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.300081] syz-executor.1 D26864 8486 1849 0x00000004 [ 429.305795] Call Trace: [ 429.308455] ? __schedule+0x91c/0x1f30 [ 429.312503] ? HARDIRQ_verbose+0x10/0x10 [ 429.316649] ? __sched_text_start+0x8/0x8 [ 429.320931] ? lock_downgrade+0x5d0/0x5d0 [ 429.325136] ? lock_acquire+0x10f/0x380 [ 429.329182] ? __mutex_lock+0x2c1/0x1430 [ 429.333378] schedule+0x92/0x1c0 [ 429.336800] schedule_preempt_disabled+0x13/0x20 [ 429.341740] __mutex_lock+0x559/0x1430 [ 429.345720] ? loop_control_ioctl+0x183/0x300 [ 429.350375] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.355894] ? perf_trace_run_bpf_submit+0x113/0x170 [ 429.361144] ? perf_trace_run_bpf_submit+0x113/0x170 [ 429.366323] ? __radix_tree_lookup+0x180/0x220 [ 429.371081] ? loop_control_ioctl+0x183/0x300 [ 429.375632] loop_control_ioctl+0x183/0x300 [ 429.380083] ? loop_probe+0x180/0x180 [ 429.383949] ? loop_probe+0x180/0x180 [ 429.387795] do_vfs_ioctl+0xabe/0x1040 [ 429.391780] ? selinux_file_ioctl+0x426/0x590 [ 429.396387] ? selinux_file_ioctl+0x116/0x590 [ 429.401029] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.405514] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 429.411389] ? __fget+0x1ff/0x360 [ 429.414940] ? lock_downgrade+0x5d0/0x5d0 [ 429.419215] ? lock_acquire+0x10f/0x380 [ 429.423343] ? __fget+0x44/0x360 [ 429.426845] ? check_preemption_disabled+0x35/0x1f0 [ 429.431997] ? security_file_ioctl+0x7c/0xb0 [ 429.436462] SyS_ioctl+0x7f/0xb0 [ 429.439946] ? do_vfs_ioctl+0x1040/0x1040 [ 429.444413] do_syscall_64+0x19b/0x510 [ 429.448385] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.453932] INFO: task syz-executor.1:8495 blocked for more than 140 seconds. [ 429.461475] Not tainted 4.14.131+ #13 [ 429.465866] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.473936] syz-executor.1 D28960 8495 1849 0x00000004 [ 429.479645] Call Trace: [ 429.482401] ? __schedule+0x91c/0x1f30 [ 429.486340] ? HARDIRQ_verbose+0x10/0x10 [ 429.490503] ? __sched_text_start+0x8/0x8 [ 429.494731] ? lock_downgrade+0x5d0/0x5d0 [ 429.498925] ? lock_acquire+0x10f/0x380 [ 429.503025] ? __mutex_lock+0x2c1/0x1430 [ 429.507267] schedule+0x92/0x1c0 [ 429.510749] schedule_preempt_disabled+0x13/0x20 [ 429.515561] __mutex_lock+0x559/0x1430 [ 429.519583] ? loop_control_ioctl+0x71/0x300 [ 429.524162] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.529701] ? perf_trace_run_bpf_submit+0x113/0x170 [ 429.535094] ? perf_trace_run_bpf_submit+0x113/0x170 [ 429.540322] ? loop_control_ioctl+0x71/0x300 [ 429.544827] loop_control_ioctl+0x71/0x300 [ 429.549143] ? loop_probe+0x180/0x180 [ 429.553119] ? loop_probe+0x180/0x180 [ 429.556958] do_vfs_ioctl+0xabe/0x1040 [ 429.560897] ? selinux_file_ioctl+0x426/0x590 [ 429.565427] ? selinux_file_ioctl+0x116/0x590 [ 429.569968] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.574424] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 429.580110] ? __fget+0x1ff/0x360 [ 429.583585] ? lock_downgrade+0x5d0/0x5d0 [ 429.587751] ? lock_acquire+0x10f/0x380 [ 429.591804] ? __fget+0x44/0x360 [ 429.595278] ? check_preemption_disabled+0x35/0x1f0 [ 429.600387] ? security_file_ioctl+0x7c/0xb0 [ 429.604825] SyS_ioctl+0x7f/0xb0 [ 429.608241] ? do_vfs_ioctl+0x1040/0x1040 [ 429.612484] do_syscall_64+0x19b/0x510 [ 429.616410] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.621864] INFO: task blkid:8487 blocked for more than 140 seconds. [ 429.628381] Not tainted 4.14.131+ #13 [ 429.632834] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.640916] blkid D27800 8487 2820 0x00000004 [ 429.646583] Call Trace: [ 429.649223] ? __schedule+0x91c/0x1f30 [ 429.653209] ? HARDIRQ_verbose+0x10/0x10 [ 429.657327] ? __sched_text_start+0x8/0x8 [ 429.661527] ? lock_downgrade+0x5d0/0x5d0 [ 429.665723] ? lock_acquire+0x10f/0x380 [ 429.669789] ? __mutex_lock+0x2c1/0x1430 [ 429.673927] schedule+0x92/0x1c0 [ 429.677321] schedule_preempt_disabled+0x13/0x20 [ 429.682159] __mutex_lock+0x559/0x1430 [ 429.686193] ? check_preemption_disabled+0x35/0x1f0 [ 429.691392] ? lo_open+0x19/0xb0 [ 429.694825] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.700341] ? HARDIRQ_verbose+0x10/0x10 [ 429.704426] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.709914] ? lock_downgrade+0x5d0/0x5d0 [ 429.714144] ? refcount_inc_not_zero+0x81/0xe0 [ 429.718785] ? check_preemption_disabled+0x35/0x1f0 [ 429.723921] ? loop_unregister_transfer+0x90/0x90 [ 429.728792] ? lo_open+0x19/0xb0 [ 429.732211] lo_open+0x19/0xb0 [ 429.735438] __blkdev_get+0x267/0xf90 [ 429.739264] ? __blkdev_put+0x6d0/0x6d0 [ 429.743299] blkdev_get+0x97/0x8b0 [ 429.746876] ? bd_acquire+0x171/0x2c0 [ 429.750918] ? bd_may_claim+0xd0/0xd0 [ 429.754747] ? lock_downgrade+0x5d0/0x5d0 [ 429.758932] ? lock_acquire+0x10f/0x380 [ 429.762964] ? bd_acquire+0x21/0x2c0 [ 429.766716] blkdev_open+0x1cc/0x250 [ 429.770506] ? security_file_open+0x88/0x190 [ 429.775051] do_dentry_open+0x44e/0xdf0 [ 429.779051] ? bd_acquire+0x2c0/0x2c0 [ 429.782949] vfs_open+0x105/0x230 [ 429.786477] path_openat+0xb6b/0x2b70 [ 429.790460] ? path_mountpoint+0x9a0/0x9a0 [ 429.794728] ? perf_trace_lock+0x11e/0x4e0 [ 429.798988] do_filp_open+0x1a1/0x280 [ 429.802883] ? may_open_dev+0xe0/0xe0 [ 429.806773] ? lock_downgrade+0x5d0/0x5d0 [ 429.811171] ? lock_acquire+0x10f/0x380 [ 429.815212] ? __alloc_fd+0x3f/0x490 [ 429.818966] ? _raw_spin_unlock+0x29/0x40 [ 429.823190] ? __alloc_fd+0x1bf/0x490 [ 429.827168] do_sys_open+0x2ca/0x590 [ 429.830966] ? filp_open+0x60/0x60 [ 429.834537] ? do_syscall_64+0x43/0x510 [ 429.838541] ? do_sys_open+0x590/0x590 [ 429.842528] do_syscall_64+0x19b/0x510 [ 429.846452] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.851929] INFO: task syz-executor.5:8490 blocked for more than 140 seconds. [ 429.859230] Not tainted 4.14.131+ #13 [ 429.863628] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.871673] syz-executor.5 D26864 8490 1844 0x00000004 [ 429.877395] Call Trace: [ 429.880056] ? __schedule+0x91c/0x1f30 [ 429.884041] ? HARDIRQ_verbose+0x10/0x10 [ 429.888177] ? __sched_text_start+0x8/0x8 [ 429.892555] ? lock_downgrade+0x5d0/0x5d0 [ 429.896762] ? lock_acquire+0x10f/0x380 [ 429.900814] ? __mutex_lock+0x2c1/0x1430 [ 429.904927] schedule+0x92/0x1c0 [ 429.908337] schedule_preempt_disabled+0x13/0x20 [ 429.913248] __mutex_lock+0x559/0x1430 [ 429.917175] ? loop_control_ioctl+0x71/0x300 [ 429.921665] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.927206] ? perf_trace_run_bpf_submit+0x113/0x170 [ 429.932396] ? perf_trace_run_bpf_submit+0x113/0x170 [ 429.937535] ? loop_control_ioctl+0x71/0x300 [ 429.942232] loop_control_ioctl+0x71/0x300 [ 429.946526] ? loop_probe+0x180/0x180 [ 429.950438] ? loop_probe+0x180/0x180 [ 429.954356] do_vfs_ioctl+0xabe/0x1040 [ 429.958234] ? selinux_file_ioctl+0x426/0x590 [ 429.962923] ? selinux_file_ioctl+0x116/0x590 [ 429.967469] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.972034] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 429.977720] ? __fget+0x1ff/0x360 [ 429.981264] ? lock_downgrade+0x5d0/0x5d0 [ 429.985469] ? lock_acquire+0x10f/0x380 [ 429.989468] ? __fget+0x44/0x360 [ 429.992977] ? check_preemption_disabled+0x35/0x1f0 [ 429.998095] ? security_file_ioctl+0x7c/0xb0 [ 430.002624] SyS_ioctl+0x7f/0xb0 [ 430.006036] ? do_vfs_ioctl+0x1040/0x1040 [ 430.010302] do_syscall_64+0x19b/0x510 [ 430.014271] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 430.019684] [ 430.019684] Showing all locks held in the system: [ 430.026121] 1 lock held by khungtaskd/23: [ 430.030449] #0: (tasklist_lock){.+.+}, at: [<000000002e55ff8b>] debug_show_all_locks+0x7c/0x21a [ 430.039631] 1 lock held by rsyslogd/1634: [ 430.043877] #0: (&f->f_pos_lock){+.+.}, at: [<0000000033dc0a5c>] __fdget_pos+0xa6/0xc0 [ 430.052286] 2 locks held by getty/1762: [ 430.056302] #0: (&tty->ldisc_sem){++++}, at: [<00000000fbf75b36>] tty_ldisc_ref_wait+0x22/0x80 [ 430.065391] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000c6cc2b13>] n_tty_read+0x1f7/0x1700 [ 430.074851] 2 locks held by syz-executor.0/1845: [ 430.079701] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000e7eafceb>] lo_ioctl+0x86/0x1a30 [ 430.088424] #1: (&bdev->bd_mutex){+.+.}, at: [<00000000dc6ccc08>] blkdev_reread_part+0x1b/0x40 [ 430.097483] 2 locks held by syz-executor.3/1858: [ 430.102391] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002ae82757>] __blkdev_get+0xf3/0xf90 [ 430.111083] #1: (loop_index_mutex){+.+.}, at: [<000000005e6785fa>] lo_open+0x19/0xb0 [ 430.119256] 2 locks held by syz-executor.2/3072: [ 430.124145] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002ae82757>] __blkdev_get+0xf3/0xf90 [ 430.132778] #1: (loop_index_mutex){+.+.}, at: [<000000005e6785fa>] lo_open+0x19/0xb0 [ 430.140990] 1 lock held by syz-executor.4/8483: [ 430.145733] #0: (loop_index_mutex){+.+.}, at: [<000000006005825c>] loop_control_ioctl+0x71/0x300 [ 430.154981] 1 lock held by syz-executor.4/8491: [ 430.159702] #0: (loop_index_mutex){+.+.}, at: [<000000006005825c>] loop_control_ioctl+0x71/0x300 [ 430.168989] 2 locks held by blkid/8484: [ 430.173049] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002ae82757>] __blkdev_get+0xf3/0xf90 [ 430.181680] #1: (loop_index_mutex){+.+.}, at: [<000000005e6785fa>] lo_open+0x19/0xb0 [ 430.189829] 2 locks held by syz-executor.1/8486: [ 430.194688] #0: (loop_index_mutex){+.+.}, at: [<000000006005825c>] loop_control_ioctl+0x71/0x300 [ 430.203910] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<00000000957e7ebb>] loop_control_ioctl+0x183/0x300 [ 430.213512] 1 lock held by syz-executor.1/8495: [ 430.218231] #0: (loop_index_mutex){+.+.}, at: [<000000006005825c>] loop_control_ioctl+0x71/0x300 [ 430.227473] 2 locks held by blkid/8487: [ 430.231562] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002ae82757>] __blkdev_get+0xf3/0xf90 [ 430.240221] #1: (loop_index_mutex){+.+.}, at: [<000000005e6785fa>] lo_open+0x19/0xb0 [ 430.248379] 1 lock held by syz-executor.5/8490: [ 430.253189] #0: (loop_index_mutex){+.+.}, at: [<000000006005825c>] loop_control_ioctl+0x71/0x300 [ 430.262488] 2 locks held by blkid/8489: [ 430.266511] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002ae82757>] __blkdev_get+0xf3/0xf90 [ 430.275189] #1: (loop_index_mutex){+.+.}, at: [<000000005e6785fa>] lo_open+0x19/0xb0 [ 430.283401] [ 430.285030] ============================================= [ 430.285030] [ 430.292260] NMI backtrace for cpu 1 [ 430.295938] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.131+ #13 [ 430.302509] Call Trace: [ 430.305078] dump_stack+0xb9/0x10e [ 430.308597] ? irq_force_complete_move.cold+0xc/0x7b [ 430.313676] nmi_cpu_backtrace.cold+0x47/0x86 [ 430.318172] ? irq_force_complete_move.cold+0x7b/0x7b [ 430.323344] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 430.328773] ? watchdog+0x5e2/0xb80 [ 430.332391] ? hungtask_pm_notify+0x60/0x60 [ 430.336694] ? kthread+0x310/0x420 [ 430.340208] ? kthread_create_on_node+0xf0/0xf0 [ 430.344881] ? ret_from_fork+0x3a/0x50 [ 430.348994] Sending NMI from CPU 1 to CPUs 0: [ 430.353895] NMI backtrace for cpu 0 [ 430.353899] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.131+ #13 [ 430.353902] task: 00000000335e564f task.stack: 00000000ba8eb205 [ 430.353905] RIP: 0010:native_apic_mem_write+0x8/0x10 [ 430.353908] RSP: 0018:ffffffffa6607bc8 EFLAGS: 00000046 [ 430.353913] RAX: ffffffffa429c1e0 RBX: ffffffffa64a7880 RCX: 0000000000000020 [ 430.353916] RDX: 1ffffffff4c94f2d RSI: 000000000006211a RDI: 0000000000000380 [ 430.353920] RBP: ffff8881dba1df40 R08: ffff88821fffd01c R09: ffff88821fffd008 [ 430.353923] R10: ffff88821fffd010 R11: 00000065306727f0 R12: 000000000006211a [ 430.353926] R13: 0000000000000003 R14: 0000000000000000 R15: ffff8881dba249c0 [ 430.353930] FS: 0000000000000000(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 [ 430.353933] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.353936] CR2: 0000000001c4e000 CR3: 000000001ea26006 CR4: 00000000001606b0 [ 430.353938] Call Trace: [ 430.353940] lapic_next_event+0x59/0x90 [ 430.353943] clockevents_program_event+0x1fd/0x2e0 [ 430.353946] tick_program_event+0x78/0xd0 [ 430.353948] hrtimer_start_range_ns+0xd2a/0x1080 [ 430.353951] ? __remove_hrtimer+0x250/0x250 [ 430.353953] ? hrtimer_fixup_init+0x70/0x70 [ 430.353956] ? check_preemption_disabled+0x35/0x1f0 [ 430.353958] ? hrtimer_forward+0x143/0x1e0 [ 430.353961] __tick_nohz_idle_restart_tick+0x2bc/0x390 [ 430.353964] ? check_preemption_disabled+0x35/0x1f0 [ 430.353966] tick_nohz_idle_exit+0x202/0x320 [ 430.353969] do_idle+0x212/0x390 [ 430.353971] ? arch_cpu_idle_exit+0x40/0x40 [ 430.353974] cpu_startup_entry+0xc6/0xd0 [ 430.353976] ? cpu_in_idle+0x20/0x20 [ 430.353978] ? preempt_count_add+0xb8/0x180 [ 430.353982] ? trace_event_define_fields_x86_irq_vector+0x28/0x28 [ 430.353984] start_kernel+0x712/0x74a [ 430.353986] ? mem_encrypt_init+0x5/0x5 [ 430.353989] ? memcpy_orig+0x54/0x110 [ 430.353991] secondary_startup_64+0xa5/0xb0 [ 430.353993] Code: 83 3d fc e3 db 02 01 77 02 5d c3 89 ef 5d e9 7a e7 fe ff 48 c7 c7 c0 a5 05 a7 e8 c4 6c 49 00 eb df 66 90 89 ff 89 b7 00 d0 5f ff 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 53 89 fb [ 430.354589] Kernel panic - not syncing: hung_task: blocked tasks [ 430.558735] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.131+ #13 [ 430.565739] Call Trace: [ 430.568313] dump_stack+0xb9/0x10e [ 430.571835] panic+0x1d9/0x3c2 [ 430.575003] ? add_taint.cold+0x16/0x16 [ 430.578954] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 430.584035] ? cpumask_next+0x1f/0x30 [ 430.587830] ? printk_safe_flush+0xac/0x110 [ 430.592140] watchdog+0x5f3/0xb80 [ 430.595779] ? hungtask_pm_notify+0x60/0x60 [ 430.600078] kthread+0x310/0x420 [ 430.603420] ? kthread_create_on_node+0xf0/0xf0 [ 430.608070] ret_from_fork+0x3a/0x50 [ 430.612109] Kernel Offset: 0x23200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 430.623049] Rebooting in 86400 seconds..