ty(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:28 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 03:45:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffc9c, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 03:45:28 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 03:45:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="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"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df67145ceb623134bb2f52f6b5f3410da7c1e2d13bf651f108dba2ce39732c66b8417d54e384f4e5e438c9c0bb732114a0b94c3418ff7cfd57b178b724be1aa098bf92700b51a1b9573a81772b0bebab74caa9b90add48d227ba398043fcd13cef2138fea519f8ac3b7cd8516d79a9adc689d0bccd042b910260711df5eafc32cc58828d73fefeab3b1c5cf083d3f6337bc31054265660e4fddeae32e525443ab5ac50f3c36b19333594c4d4945266a56699fad4d3c6489a125f1d8bf7da76bd4a32c6423c1ff7e613d881e1a6649e7c21045ac7092d910aa59858ee52aa93c5ae3c43bdf14856f09cb5d2e2d1e05ad0502740088ca960bce87743fa92cc1a1ae82a8165c2bd722a2029cfbf6511674bd4dcde16ff4628904622c182786abf0fb42f2a8c1ae13a115c758c9738da142a31e0a6859f339fb272fe747f2d8eaf76074e403100a63c94cb9a27a5c225fef353f62982b72515503f41cbec653d74538b75c5cb5673edc109bc579d525e73dc68b9f7142c5e86ce0dc031fe338a110376787424d16791272003639f528494e6bc6222e87e3bc4df0e04c549f8f836631c00ef6fe6d3566b1e85979723044df10c1a42058272d9a6319c91c3b36ba9a3913e4ad6dc5dbad72e0586d8dc92e3b758917e91d0c782e92f9a63e26eb181c2e75e2415d6a456b417f95eb410184edf8f781b7d07eb8b21576918f08c1f339e0b1a42eb170238f201e736a4d345fead8edc12d6a5da89916d506afb3a313e4f593eaccbaa1d51dc6dc09a9dc949996c5b525e619096b005d37ff20ed83607893eb372a030f12ba581e36dcfc74a0c5e1305b8d4fcb377bcf5ccaa94896af7dd5a675314e5e859d080913881dfa74b1c156e4600c1a865f59dac8a90107ec42c1ee50dda9820446a07d780ec71549eb2bcc3ac8c244e65e9d899ba875e6d242da64fd22e3a20f51b1a8f7cf155e4a3ab2ec6b9f94d2ea67e255806da93f5413d134519e71f7b1e152209eefe3d5c19702c61fb17da07eebc389f237cc2d8c4af0fdb1ff290cf73be058b8ae7b565e4fc85f7b24a6c37885393c52b43d95453038ce06bdee9211fc0b61c3ead43f2c49a3705ee16b1609c4a511e732e7e490349df541f4ef69cc19c6aee31105fd9ad6054b306b5f83c27f775c5aeed475d0e47a89e1050aae7864cbaa561c4ee320657b07fbcff4a91ae141cc5deff9ce265f489956b7b926fdd98e5c58b10a5f0b5cbba387e535b0d789ff34114b1ec9eb7004b3ffb61e2fbb9c26a2a43c36b24a8f60cc56aad0e38d3b7697b57ae7b20cba600fdf4ad3260e23083003e7cad5c607823cfd289535071345de67ce22eca382f20f391106d3af0af3a7cf5583806d2a9f70a594545a54a2cd5540721884e6090e8a186cc7f6b2e0fc09b3f760057bf811232c39e2e54ae82c3cbd582dfecc801fd7566991ec2a3a7d92a5d4f4827465f1ecee6ee50c2c8505d47dff219ed9655d982dbcb736c37cb50d8f750c062005cdb5ee6ef167986f037ced1a0c2e09c95be78c9dd594ef13ef0d379bf05963d9ebfc31c173b3509deb6d395ede322d01272f36ad3018283affc536ab2459a8ff3d19b6c10551b014ae94fc0c641e4400f0a66032970adeae55f8edfdefa850a1252aaa18bf792018c415c381bfa72ade7aa7f659b9e3add559ad64b1ef8877fdfabb9d2f160aa1cd8fd2e94c7e7a43abbdf77e4b772ac20f1c695675b897ae64e9e67f352b8d32f8d5bc50d05d6fd33f18e04e4f1668a1051045640797627001d54952daa1ae55407a87a239de3258465d1e560fdbe2370c9123fbc2b668397f6c7b76fb3c8c540c8ffdf04f044896459a438b6056a6ed7ea594b451c4e325dc2b7d499b5d26129706a7354ba2884121037fa5076be8a378c7cc1b58605a6dd228c71c33515e1a285041c175314589ac97e2ba105395af6bffaf480d9e0a8bc081760091c349ecdd5cd6f81e8fb48e46e47f0ea62ac16b86b391b6020a0ef4595c2111cfc6698a45fab0e7b263b08cdb3b162fa4b727ddfbc32a320274e01ca5e66667eaf2d4d4efa1b79d5e7005d7c0874173464603e43029d883e3ab89d70f5f35eca3fc5ea4b1433db4653fa417a318e99c8d64e729599b79f88782a7ff33fb6f9b1f32a394179cc5b04bc9942cd011a4842600bfc16d807e6f7d1f9449da835a36fb44d3058cdaf8e21ebf59fb3b8e958c7dcedb8747b45f4383df717325b64fe7dfbabb49bad3e616dce6bafc246643ea019210171e90ba9e95511e8062443fa987eca6d0cfa5752439573cda8da97f20be2f7b8887caf626b5f7a5ab8b898651af2c801ab5406dae699c776fe958af22b7c886c691eaec4bf424afca4bfcd2de001db3307ef3a0abb22003c84040d8cee754b57d7953325cd80bd78a78d77ce7a36817b5c958fc89104491f133d51d13a8032b0fc4a4e852b1b818f514da4e1278a8061882c525e4f7f1ff8ac7b5bf7873becafd0aba212b940d90554ccdc2f24bf684fffd6f6efbb82ebd8669dbf1b94502d088edc501779fd43182179baec39a20b28d513069caedf7634ff7d20195be1606e211f6316e9ab65dbed511fddab80b01d45d04052fa0e3a2a08c16049f0e386bc069f047fdae4f56bcc16db92e8bbfe76091a632f46cd7b964ed709a3f857a23a361e3a147daa190ac46f9206a6d3a73880875cb452b0e8dfb35df04e6b8561a0ec049f4cf735cc2539b56a24a8fedeb1dcd391037ee8c75d0ddcba1da49f8b12bf84b0f091c1c9de5e1076d1c10357eddcdbb24a79e1d9574226b919d4b391773b578a10a171ac06272a9e5aed6e1f0086cabad06e276466fe983d8f43d4a038cdc247b27eef6e648d6f8c78f3edd3910f7cba1e39f449a7b8062ed77b973d480b317917170983b636cd043dcbc29d7b02aa5526fe7a5bbf219690ee519ae04f2a729c44d6667ce629f2dcea5820ccac8354faa96ae4ede00d7beae7b3f9f245b7fd70c9ca248e2d6abeba123c1a1dc736d2fa083c7426c26ce75f1ef2f4b8154e10015b013f11193f847b78584687fa08e5ac5bff7349cdc3adc759e3948b1cb4c67c94f14ac71a3b185b6e4a1739fc4d2b660d1a62e58f6b9df40a3ec900509ae87d7b5990d1cd8150d7539b6e0c980d16d7f485058f71b9f60381b4b9bbe06a8c3e1daaf33c910fda8bd40b9db4"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:29 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 03:45:29 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 03:45:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df67145ceb623134bb2f52f6b5f3410da7c1e2d13bf651f108dba2ce39732c66b8417d54e384f4e5e438c9c0bb732114a0b94c3418ff7cfd57b178b724be1aa098bf92700b51a1b9573a81772b0bebab74caa9b90add48d227ba398043fcd13cef2138fea519f8ac3b7cd8516d79a9adc689d0bccd042b910260711df5eafc32cc58828d73fefeab3b1c5cf083d3f6337bc31054265660e4fddeae32e525443ab5ac50f3c36b19333594c4d4945266a56699fad4d3c6489a125f1d8bf7da76bd4a32c6423c1ff7e613d881e1a6649e7c21045ac7092d910aa59858ee52aa93c5ae3c43bdf14856f09cb5d2e2d1e05ad0502740088ca960bce87743fa92cc1a1ae82a8165c2bd722a2029cfbf6511674bd4dcde16ff4628904622c182786abf0fb42f2a8c1ae13a115c758c9738da142a31e0a6859f339fb272fe747f2d8eaf76074e403100a63c94cb9a27a5c225fef353f62982b72515503f41cbec653d74538b75c5cb5673edc109bc579d525e73dc68b9f7142c5e86ce0dc031fe338a110376787424d16791272003639f528494e6bc6222e87e3bc4df0e04c549f8f836631c00ef6fe6d3566b1e85979723044df10c1a42058272d9a6319c91c3b36ba9a3913e4ad6dc5dbad72e0586d8dc92e3b758917e91d0c782e92f9a63e26eb181c2e75e2415d6a456b417f95eb410184edf8f781b7d07eb8b21576918f08c1f339e0b1a42eb170238f201e736a4d345fead8edc12d6a5da89916d506afb3a313e4f593eaccbaa1d51dc6dc09a9dc949996c5b525e619096b005d37ff20ed83607893eb372a030f12ba581e36dcfc74a0c5e1305b8d4fcb377bcf5ccaa94896af7dd5a675314e5e859d080913881dfa74b1c156e4600c1a865f59dac8a90107ec42c1ee50dda9820446a07d780ec71549eb2bcc3ac8c244e65e9d899ba875e6d242da64fd22e3a20f51b1a8f7cf155e4a3ab2ec6b9f94d2ea67e255806da93f5413d134519e71f7b1e152209eefe3d5c19702c61fb17da07eebc389f237cc2d8c4af0fdb1ff290cf73be058b8ae7b565e4fc85f7b24a6c37885393c52b43d95453038ce06bdee9211fc0b61c3ead43f2c49a3705ee16b1609c4a511e732e7e490349df541f4ef69cc19c6aee31105fd9ad6054b306b5f83c27f775c5aeed475d0e47a89e1050aae7864cbaa561c4ee320657b07fbcff4a91ae141cc5deff9ce265f489956b7b926fdd98e5c58b10a5f0b5cbba387e535b0d789ff34114b1ec9eb7004b3ffb61e2fbb9c26a2a43c36b24a8f60cc56aad0e38d3b7697b57ae7b20cba600fdf4ad3260e23083003e7cad5c607823cfd289535071345de67ce22eca382f20f391106d3af0af3a7cf5583806d2a9f70a594545a54a2cd5540721884e6090e8a186cc7f6b2e0fc09b3f760057bf811232c39e2e54ae82c3cbd582dfecc801fd7566991ec2a3a7d92a5d4f4827465f1ecee6ee50c2c8505d47dff219ed9655d982dbcb736c37cb50d8f750c062005cdb5ee6ef167986f037ced1a0c2e09c95be78c9dd594ef13ef0d379bf05963d9ebfc31c173b3509deb6d395ede322d01272f36ad3018283affc536ab2459a8ff3d19b6c10551b014ae94fc0c641e4400f0a66032970adeae55f8edfdefa850a1252aaa18bf792018c415c381bfa72ade7aa7f659b9e3add559ad64b1ef8877fdfabb9d2f160aa1cd8fd2e94c7e7a43abbdf77e4b772ac20f1c695675b897ae64e9e67f352b8d32f8d5bc50d05d6fd33f18e04e4f1668a1051045640797627001d54952daa1ae55407a87a239de3258465d1e560fdbe2370c9123fbc2b668397f6c7b76fb3c8c540c8ffdf04f044896459a438b6056a6ed7ea594b451c4e325dc2b7d499b5d26129706a7354ba2884121037fa5076be8a378c7cc1b58605a6dd228c71c33515e1a285041c175314589ac97e2ba105395af6bffaf480d9e0a8bc081760091c349ecdd5cd6f81e8fb48e46e47f0ea62ac16b86b391b6020a0ef4595c2111cfc6698a45fab0e7b263b08cdb3b162fa4b727ddfbc32a320274e01ca5e66667eaf2d4d4efa1b79d5e7005d7c0874173464603e43029d883e3ab89d70f5f35eca3fc5ea4b1433db4653fa417a318e99c8d64e729599b79f88782a7ff33fb6f9b1f32a394179cc5b04bc9942cd011a4842600bfc16d807e6f7d1f9449da835a36fb44d3058cdaf8e21ebf59fb3b8e958c7dcedb8747b45f4383df717325b64fe7dfbabb49bad3e616dce6bafc246643ea019210171e90ba9e95511e8062443fa987eca6d0cfa5752439573cda8da97f20be2f7b8887caf626b5f7a5ab8b898651af2c801ab5406dae699c776fe958af22b7c886c691eaec4bf424afca4bfcd2de001db3307ef3a0abb22003c84040d8cee754b57d7953325cd80bd78a78d77ce7a36817b5c958fc89104491f133d51d13a8032b0fc4a4e852b1b818f514da4e1278a8061882c525e4f7f1ff8ac7b5bf7873becafd0aba212b940d90554ccdc2f24bf684fffd6f6efbb82ebd8669dbf1b94502d088edc501779fd43182179baec39a20b28d513069caedf7634ff7d20195be1606e211f6316e9ab65dbed511fddab80b01d45d04052fa0e3a2a08c16049f0e386bc069f047fdae4f56bcc16db92e8bbfe76091a632f46cd7b964ed709a3f857a23a361e3a147daa190ac46f9206a6d3a73880875cb452b0e8dfb35df04e6b8561a0ec049f4cf735cc2539b56a24a8fedeb1dcd391037ee8c75d0ddcba1da49f8b12bf84b0f091c1c9de5e1076d1c10357eddcdbb24a79e1d9574226b919d4b391773b578a10a171ac06272a9e5aed6e1f0086cabad06e276466fe983d8f43d4a038cdc247b27eef6e648d6f8c78f3edd3910f7cba1e39f449a7b8062ed77b973d480b317917170983b636cd043dcbc29d7b02aa5526fe7a5bbf219690ee519ae04f2a729c44d6667ce629f2dcea5820ccac8354faa96ae4ede00d7beae7b3f9f245b7fd70c9ca248e2d6abeba123c1a1dc736d2fa083c7426c26ce75f1ef2f4b8154e10015b013f11193f847b78584687fa08e5ac5bff7349cdc3adc759e3948b1cb4c67c94f14ac71a3b185b6e4a1739fc4d2b660d1a62e58f6b9df40a3ec900509ae87d7b5990d1cd8150d7539b6e0c980d16d7f485058f71b9f60381b4b9bbe06a8c3e1daaf33c910fda8bd40b9db4"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="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"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:29 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="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"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="d4689b81dc4c8fbaf81ebcb0cee9e0a4204fcb2e48a2c8fe1df07cb15917ffe1b5645c2c0f8a67baefc4ca78c5c587aabe727f28c863d47b2086b73bd72d9833f0d8996534728df4d6d59a0971a037b6d7eb9f02495cc1afbcc318f7d39b81c365854172378567ed4664771984b045457ede84300f17e4859ee4b098c854347347efee9ac08dec8a7d431f823ab3eb3d136af1d558e3a5734cfb689f5aceaea982badd0c4488ad3332836ff403844002444aedce91408f3c35e364dc61c3ee3dd850729614068f6e0451fde8dcbd024345ba2259ff0f50c53b7fc3f60c468dcbcd1f69ea0945db3503318f3316733bdaf1314ccc501fc00b2536357c6bb8764be734337457177cb932e940ee9a2b26518b847b9eeace042ba0e8ec9580253fea72893c60b0de94eea700c0516a07b725d25d202c55624f9db0a6a3f2fd7deb8e4e7b55e1dcc7e959df11a44172cfcf7b65386cb6e0f668c96970eaf6fe0aca8534a603ad7a2a1a41fb41a5620e08448fcd3d97de16ce8e1a1162498764a4d050404dc0089c5c9d1bc08f0a68248a86afcb06325ee89fa4da5374f67011617690427aac4a0ea976646e0ae3744e882f0592a380e52db6c04272f75fa2da4c31ccee17fba42860485f91b06b78c14455e1b0f3a17095e76cd7d7fe9359384b40904b84a9ee9c61688c90c3116bed65d890632a0d01607594a9086d64b7c54af9ac1c90f1429e6f317f65d887f232510cc07b3ef3d3b27eaba0937042f07fda9e7cef04c0258cb97aa564b8f1b2fd4712fe5d8a5c53342f65cb3dbcc47534a0d8a5228094c45b1dfed1d855707058e3c3628fa3902eab783e36983a793ed221dda4e300ba48036fb160e82521b9e0dfafebd400d54b4f4229383177f2ff7a0ee9f9f32969a7687e887ddfdcda0e4deb4f8fc2bf76886b70d8bea277cbe196bdbd7788656b67d176937bafed7d681049174e7be17df6a7cf5833278702b710d04c948bd315b76b95a307a7ea10e4532092b0ab73470abb0de6e744424933cdf5b79cd09e8e62fe8172ea1af780cd0c248853fb3d5901d141d4b487f8626b3a9c0f5a4b4137518a0da8c62c7761683b064d3ef7095f83822dab6662cab5e8b6208fe411edd407d941ecb0f191581fae811de336115ec034dd7eb62528affef88a13e01ec77566990f6469fdcdefdae9707bcad76f4ce4e41b2823080ed1dc29ce2eab97c217e74627327020d8291369f87368285f9fa517079b5149d5bba1de20ca217511608629e430d039f2c95d063134bc571355be09b81b392383ced88c38799d0a18a0524f54cab7cf47b93eb0663823b0f41c4b5d3a40fdec9ae47c73dace4cf47e8ef720c1115374cde910bf545f19d123b22c86f9afb569f07274892470d2fd6b7be4675929a7774eaa6ebd54a583a302fd7601a25bc65f1167922f82b4cbcea78868aa48a643bf6b6db1f469a1a1fecb2764074b501bbe8c1a3bb56dd23c55f3ad87e4cb8d3d17cd42762c0b0140d8b25e69ef4619c3ae85ea916aee126968e000fa219c690f7936949c63d11b770a2bc9d5db2db96cd66184b525e21c975ac9b1ea53159a8dfb8f00032e358faaea8a96c965f1c8c6e162c9a9ed0874626ce9842c5f92adff0a3a87b8e8f11e28acd16595b58faf6e8cfd67fdfedfd6573cebd8b1db0889f48e94f326bb509a09419a474bcb8d8b62f248868b608d0a1c236a3c1fbb0e9a28220d53c55b22c5a34ccacade3a49fa42cb67cd631ea94d52433bca1baa0e768e9144ffbf60d8b3329273f3e7553f17cb1f4330402b7bcc2de80e6acfed941d0bb4dc7a77db47d02fad4b9d2f37037bcecbc1227d8140fe2c74148292f9ab52f705cf716e5b481d7daf9dfd6994cbb3d17f6101106ce4a8d1df67145ceb623134bb2f52f6b5f3410da7c1e2d13bf651f108dba2ce39732c66b8417d54e384f4e5e438c9c0bb732114a0b94c3418ff7cfd57b178b724be1aa098bf92700b51a1b9573a81772b0bebab74caa9b90add48d227ba398043fcd13cef2138fea519f8ac3b7cd8516d79a9adc689d0bccd042b910260711df5eafc32cc58828d73fefeab3b1c5cf083d3f6337bc31054265660e4fddeae32e525443ab5ac50f3c36b19333594c4d4945266a56699fad4d3c6489a125f1d8bf7da76bd4a32c6423c1ff7e613d881e1a6649e7c21045ac7092d910aa59858ee52aa93c5ae3c43bdf14856f09cb5d2e2d1e05ad0502740088ca960bce87743fa92cc1a1ae82a8165c2bd722a2029cfbf6511674bd4dcde16ff4628904622c182786abf0fb42f2a8c1ae13a115c758c9738da142a31e0a6859f339fb272fe747f2d8eaf76074e403100a63c94cb9a27a5c225fef353f62982b72515503f41cbec653d74538b75c5cb5673edc109bc579d525e73dc68b9f7142c5e86ce0dc031fe338a110376787424d16791272003639f528494e6bc6222e87e3bc4df0e04c549f8f836631c00ef6fe6d3566b1e85979723044df10c1a42058272d9a6319c91c3b36ba9a3913e4ad6dc5dbad72e0586d8dc92e3b758917e91d0c782e92f9a63e26eb181c2e75e2415d6a456b417f95eb410184edf8f781b7d07eb8b21576918f08c1f339e0b1a42eb170238f201e736a4d345fead8edc12d6a5da89916d506afb3a313e4f593eaccbaa1d51dc6dc09a9dc949996c5b525e619096b005d37ff20ed83607893eb372a030f12ba581e36dcfc74a0c5e1305b8d4fcb377bcf5ccaa94896af7dd5a675314e5e859d080913881dfa74b1c156e4600c1a865f59dac8a90107ec42c1ee50dda9820446a07d780ec71549eb2bcc3ac8c244e65e9d899ba875e6d242da64fd22e3a20f51b1a8f7cf155e4a3ab2ec6b9f94d2ea67e255806da93f5413d134519e71f7b1e152209eefe3d5c19702c61fb17da07eebc389f237cc2d8c4af0fdb1ff290cf73be058b8ae7b565e4fc85f7b24a6c37885393c52b43d95453038ce06bdee9211fc0b61c3ead43f2c49a3705ee16b1609c4a511e732e7e490349df541f4ef69cc19c6aee31105fd9ad6054b306b5f83c27f775c5aeed475d0e47a89e1050aae7864cbaa561c4ee320657b07fbcff4a91ae141cc5deff9ce265f489956b7b926fdd98e5c58b10a5f0b5cbba387e535b0d789ff34114b1ec9eb7004b3ffb61e2fbb9c26a2a43c36b24a8f60cc56aad0e38d3b7697b57ae7b20cba600fdf4ad3260e23083003e7cad5c607823cfd289535071345de67ce22eca382f20f391106d3af0af3a7cf5583806d2a9f70a594545a54a2cd5540721884e6090e8a186cc7f6b2e0fc09b3f760057bf811232c39e2e54ae82c3cbd582dfecc801fd7566991ec2a3a7d92a5d4f4827465f1ecee6ee50c2c8505d47dff219ed9655d982dbcb736c37cb50d8f750c062005cdb5ee6ef167986f037ced1a0c2e09c95be78c9dd594ef13ef0d379bf05963d9ebfc31c173b3509deb6d395ede322d01272f36ad3018283affc536ab2459a8ff3d19b6c10551b014ae94fc0c641e4400f0a66032970adeae55f8edfdefa850a1252aaa18bf792018c415c381bfa72ade7aa7f659b9e3add559ad64b1ef8877fdfabb9d2f160aa1cd8fd2e94c7e7a43abbdf77e4b772ac20f1c695675b897ae64e9e67f352b8d32f8d5bc50d05d6fd33f18e04e4f1668a1051045640797627001d54952daa1ae55407a87a239de3258465d1e560fdbe2370c9123fbc2b668397f6c7b76fb3c8c540c8ffdf04f044896459a438b6056a6ed7ea594b451c4e325dc2b7d499b5d26129706a7354ba2884121037fa5076be8a378c7cc1b58605a6dd228c71c33515e1a285041c175314589ac97e2ba105395af6bffaf480d9e0a8bc081760091c349ecdd5cd6f81e8fb48e46e47f0ea62ac16b86b391b6020a0ef4595c2111cfc6698a45fab0e7b263b08cdb3b162fa4b727ddfbc32a320274e01ca5e66667eaf2d4d4efa1b79d5e7005d7c0874173464603e43029d883e3ab89d70f5f35eca3fc5ea4b1433db4653fa417a318e99c8d64e729599b79f88782a7ff33fb6f9b1f32a394179cc5b04bc9942cd011a4842600bfc16d807e6f7d1f9449da835a36fb44d3058cdaf8e21ebf59fb3b8e958c7dcedb8747b45f4383df717325b64fe7dfbabb49bad3e616dce6bafc246643ea019210171e90ba9e95511e8062443fa987eca6d0cfa5752439573cda8da97f20be2f7b8887caf626b5f7a5ab8b898651af2c801ab5406dae699c776fe958af22b7c886c691eaec4bf424afca4bfcd2de001db3307ef3a0abb22003c84040d8cee754b57d7953325cd80bd78a78d77ce7a36817b5c958fc89104491f133d51d13a8032b0fc4a4e852b1b818f514da4e1278a8061882c525e4f7f1ff8ac7b5bf7873becafd0aba212b940d90554ccdc2f24bf684fffd6f6efbb82ebd8669dbf1b94502d088edc501779fd43182179baec39a20b28d513069caedf7634ff7d20195be1606e211f6316e9ab65dbed511fddab80b01d45d04052fa0e3a2a08c16049f0e386bc069f047fdae4f56bcc16db92e8bbfe76091a632f46cd7b964ed709a3f857a23a361e3a147daa190ac46f9206a6d3a73880875cb452b0e8dfb35df04e6b8561a0ec049f4cf735cc2539b56a24a8fedeb1dcd391037ee8c75d0ddcba1da49f8b12bf84b0f091c1c9de5e1076d1c10357eddcdbb24a79e1d9574226b919d4b391773b578a10a171ac06272a9e5aed6e1f0086cabad06e276466fe983d8f43d4a038cdc247b27eef6e648d6f8c78f3edd3910f7cba1e39f449a7b8062ed77b973d480b317917170983b636cd043dcbc29d7b02aa5526fe7a5bbf219690ee519ae04f2a729c44d6667ce629f2dcea5820ccac8354faa96ae4ede00d7beae7b3f9f245b7fd70c9ca248e2d6abeba123c1a1dc736d2fa083c7426c26ce75f1ef2f4b8154e10015b013f11193f847b78584687fa08e5ac5bff7349cdc3adc759e3948b1cb4c67c94f14ac71a3b185b6e4a1739fc4d2b660d1a62e58f6b9df40a3ec900509ae87d7b5990d1cd8150d7539b6e0c980d16d7f485058f71b9f60381b4b9bbe06a8c3e1daaf33c910fda8bd40b9db4"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:29 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:29 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="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"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:33 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffe46}, 0xffffff66) io_setup(0x6, &(0x7f0000000300)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) 03:45:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 03:45:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="445fff00ec"], 0xe15, 0x0, &(0x7f0000000600)="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"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x11, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') write$smack_current(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 03:45:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="08dca50d5e0bcfe47bf070") syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80000ee2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:45:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:33 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c0400cd80"], 0x5}}, 0x0) sysinfo(&(0x7f0000000040)=""/119) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYBLOB="11c4cc8bdfc91f95c514cd7d1ee174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d678030799243f5080144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0a", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e94021dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf"], 0x0, 0x162}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:45:33 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffe46}, 0xffffff66) io_setup(0x6, &(0x7f0000000300)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) 03:45:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201001400008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 03:45:33 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x40000000000011d, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000005cc0)) 03:45:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 03:45:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201001400008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 03:45:33 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffe46}, 0xffffff66) io_setup(0x6, &(0x7f0000000300)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) 03:45:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201001400008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 03:45:34 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:45:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201001400008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 03:45:34 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) r3 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000600)="212f62fcd08f5d36773f4810a5846c30627dee63fe2ee986a35be56c9ca099738ea5ca23a84bcb5e5576f8201d72242a86ed611535e7275e25e94cea0bb2c6136109d7fd43e294575a9e0756455d0548803ab81c9e2e9c014764610988f5f4aae9a4348a4a32465e4b774d491d06b0744cd01d9c671e259d74c7acce48a366be4167b538f04a985d4009f4") perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x11, r5, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x1, 0x4, 0x3f, 0x4, 0x8, 0x0, 0x6}, 0xffffffffffffffc0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') preadv(r7, &(0x7f00000017c0), 0x1fe, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r7, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@local, 0x7}) r8 = geteuid() getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee01]) fchown(r2, r8, r9) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r10 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) 03:45:34 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffe46}, 0xffffff66) io_setup(0x6, &(0x7f0000000300)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) 03:45:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 03:45:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 03:45:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 03:45:38 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:45:38 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x40000000000011d, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000005cc0)) 03:45:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x80) io_setup(0x20, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') creat(&(0x7f0000000100)='\x00', 0x81) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 03:45:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) 03:45:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 03:45:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 03:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000440)=0x1, 0x4) io_setup(0x100, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x20010232}]) 03:45:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) 03:45:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 03:45:38 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:45:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) 03:45:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 03:45:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000440)=0x1, 0x4) io_setup(0x100, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x20010232}]) 03:45:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) 03:45:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:45:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 03:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000440)=0x1, 0x4) io_setup(0x100, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x20010232}]) 03:45:42 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x40000000000011d, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000005cc0)) 03:45:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x80) io_setup(0x20, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') creat(&(0x7f0000000100)='\x00', 0x81) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 03:45:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:45:42 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:45:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 03:45:42 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000440)=0x1, 0x4) io_setup(0x100, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x20010232}]) 03:45:42 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040)=0xe8be, 0x4) syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:45:42 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:45:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040)=0xe8be, 0x4) syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:45:42 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:45:43 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x40000000000011d, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000005cc0)) 03:45:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040)=0xe8be, 0x4) syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:45:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/16, 0x10}, {&(0x7f0000000100)=""/207, 0xcf}, {&(0x7f0000000200)=""/229, 0xe5}], 0x3, 0x0) 03:45:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x80) io_setup(0x20, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') creat(&(0x7f0000000100)='\x00', 0x81) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 03:45:43 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 03:45:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040)=0xe8be, 0x4) syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 03:45:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x80) io_setup(0x20, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') creat(&(0x7f0000000100)='\x00', 0x81) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 03:45:43 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 03:45:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcff47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001200192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 03:45:43 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:43 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:45:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:45:44 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setreuid(0x0, 0xee00) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:45:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:45:44 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000077010000000000000000000000000000385a580000000000000010300000009ad7ebc3a6882500000100000008"], 0x55) r1 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="31f1b617c2bf491e0cd1b26428b5e785e9ef62fc6f6f8b18bcf19c88c31bff4cdb56", 0x22, 0x0) r2 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x0, 0x0, r2) keyctl$chown(0x4, r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000500)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)={0x80000001, 0x5, 0x5}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) 03:45:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000077010000000000000000000000000000385a580000000000000010300000009ad7ebc3a6882500000100000008"], 0x55) r1 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="31f1b617c2bf491e0cd1b26428b5e785e9ef62fc6f6f8b18bcf19c88c31bff4cdb56", 0x22, 0x0) r2 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x0, 0x0, r2) keyctl$chown(0x4, r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000500)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)={0x80000001, 0x5, 0x5}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) [ 1199.606137] SELinux: failed to load policy 03:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000077010000000000000000000000000000385a580000000000000010300000009ad7ebc3a6882500000100000008"], 0x55) r1 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="31f1b617c2bf491e0cd1b26428b5e785e9ef62fc6f6f8b18bcf19c88c31bff4cdb56", 0x22, 0x0) r2 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x0, 0x0, r2) keyctl$chown(0x4, r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000500)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)={0x80000001, 0x5, 0x5}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) [ 1199.704340] SELinux: failed to load policy 03:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) [ 1199.808438] SELinux: failed to load policy 03:45:44 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000077010000000000000000000000000000385a580000000000000010300000009ad7ebc3a6882500000100000008"], 0x55) r1 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="31f1b617c2bf491e0cd1b26428b5e785e9ef62fc6f6f8b18bcf19c88c31bff4cdb56", 0x22, 0x0) r2 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x0, 0x0, r2) keyctl$chown(0x4, r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000500)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)={0x80000001, 0x5, 0x5}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) 03:45:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x25a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x224, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:45:44 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) [ 1199.994417] SELinux: failed to load policy 03:45:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x25a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x224, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) 03:45:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:45:45 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x25a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x224, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:45:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:45 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:45 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = socket(0x3, 0x80f, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x25a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x224, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:45:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:46 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:45:46 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:46 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:46 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x3da) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000002c) fcntl$setstatus(r1, 0x4, 0x42808) 03:45:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x8000806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) flock(r2, 0x2) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r6 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x80000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000900)) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x4200}, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x10001, 0x3) uname(&(0x7f0000003d00)=""/4096) r8 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) r10 = request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980)='\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r9, r10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000001a80)={0x1, 0x5, 0x1000, 0x3, &(0x7f00000019c0)='h!K', 0x68, 0x0, &(0x7f0000001a00)="d3a549f45bb32ffbbcd6eccc228a4038d362dbef75111d321ca4dc3daba4a84ee4ecfa13fb931485a9c38a0b03d3d0fbffb727cf45ce68b96345c166ab551ceb44af6ff1a2e4e2c93e56c11424df3fbc35ce32ff84988211d05615d304cb779fdf8e463d466f5700"}) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ppoll(&(0x7f00000001c0)=[{r6, 0x314}, {r0, 0xc}, {r5, 0x406}, {r4}, {r2, 0x2000}, {r8}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xfbe}, 0x8) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 03:45:46 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x8400, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x8) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="2321202e2f66696c653020ea1fa1a8559ebcc39416a996ca76a9f06912b33df07a3bf97fa1a8c03487a333150e467975066ffe46a3db43ebf2267813537009b407db9819f631b4e6745a08bdcd34211b841fcd723c32d35a814058a532268cd8c5f4ec3a3124a8372d4b8bdbd33f1ee7eef38a7c1c8a513ad50f420d06db951f3b"], 0x77) setns(r0, 0x10000000) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000380)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/173, 0xad}], 0x6, &(0x7f00000007c0)=""/78, 0x4e}, 0x401}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/214, 0xd6}, {0x0}], 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002180)}, 0x20}, {{0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000046c0)=""/230, 0xe6}, {&(0x7f00000047c0)=""/164, 0xa4}, {&(0x7f0000004880)=""/173, 0xad}], 0x3}, 0x2}, {{&(0x7f0000004a40)=@l2, 0x80, &(0x7f0000005b00)=[{0x0}, {&(0x7f0000005ac0)=""/35, 0x23}], 0x2}}], 0x5, 0x0, &(0x7f0000005d00)={0x0, 0x989680}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), 0x4) sendmsg$netlink(r1, 0x0, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x8, 0x0, 0x1, 0x80, 0x0, 0x3, 0x1000, 0x2, 0x9, 0xfbf4, 0x1, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68fb, 0x1000, 0xfffffffffffffffc, 0x8, 0x3, 0x1000, 0x6, 0x0, 0x7, 0xffffffffffffff7f, 0x3, 0x7, 0x3, 0x81, 0x974, 0x8, 0xffffffffffff7c39, 0x4, 0x4, 0x7, 0x0, 0x6, 0x0, @perf_config_ext={0x8}, 0x0, 0x800, 0x7ff, 0xf, 0x20, 0x3ff}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 03:45:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000240), &(0x7f00000001c0)="fe"}, 0x20) 03:45:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000240), &(0x7f00000001c0)="fe"}, 0x20) 03:45:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000240), &(0x7f00000001c0)="fe"}, 0x20) 03:45:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x3da) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000002c) fcntl$setstatus(r1, 0x4, 0x42808) 03:45:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)="8f", 0x7a) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:45:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000240), &(0x7f00000001c0)="fe"}, 0x20) 03:45:47 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 03:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001500197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 03:45:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x9effffff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 03:45:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0xd, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 03:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001500197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 03:45:47 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 03:45:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x9effffff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 03:45:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001500197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 03:45:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0xd, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) [ 1202.718628] IPv6: addrconf: prefix option has invalid lifetime [ 1202.742411] IPv6: addrconf: prefix option has invalid lifetime [ 1202.847830] IPv6: addrconf: prefix option has invalid lifetime 03:45:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x3da) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000002c) fcntl$setstatus(r1, 0x4, 0x42808) 03:45:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') 03:45:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)="8f", 0x7a) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:45:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001500197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 03:45:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0xd, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 03:45:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x9effffff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 03:45:50 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 03:45:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x34d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='cpu&3\n\x00\n\xc0\xf9*`\x00') [ 1205.512162] IPv6: addrconf: prefix option has invalid lifetime 03:45:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0xd, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 03:45:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x9effffff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) [ 1205.626358] IPv6: addrconf: prefix option has invalid lifetime [ 1205.655171] syz-executor.2 (6773) used greatest stack depth: 22144 bytes left 03:45:50 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 03:45:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 03:45:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x3da) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000002c) fcntl$setstatus(r1, 0x4, 0x42808) 03:45:53 executing program 3: r0 = memfd_create(&(0x7f0000000280)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x101, 0x7) sendfile(r0, r0, &(0x7f0000000080), 0xa75) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2ac, 0x114, 0x114, 0x114, 0x114, 0x114, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@ipv6={@rand_addr="1826181de60fd9be7b4fb153dd06531a", @mcast2, [], [], 'veth1_to_hsr\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@rand_addr="13d53f9403a3bd77e3509ea9d40aa1a8", @mcast2, [], [], 'lo\x00', 'ipddp0\x00'}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x308) 03:45:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)="8f", 0x7a) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:45:53 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000000c0)="3cc13d61f76fd792b24a1db7009f94dfacc7e9f4801d8c8df2d673f180f1b7babbb4fec83587a9b901dfc0eec541f1c025eb0065346bdfff6ea700f6d10fd768b3eb8dde21c5681c0f6c8853e426297fe74de2874a97") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') syz_genetlink_get_family_id$SEG6(&(0x7f00000011c0)='SEG6\x00') setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', 0x0, 0x0, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000004) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\xf6\xa0k\x00\x00\x00\x00\x11') getdents64(r3, 0x0, 0xfffffdcf) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000001180)={0x3, 0x101, 0x8000}) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 03:45:53 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 03:45:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 03:45:53 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 03:45:53 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000400)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fdatasync(r1) 03:45:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) [ 1208.856174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:45:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1209.291010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000140)="8f", 0x7a) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:45:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 03:45:56 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000400)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fdatasync(r1) 03:45:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x192, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000cd62b172e841201b5c57838c005b15e745d6cea3dad6e7e6dcb5f313255cfccf302b4459f44a9fba2120a4e6aa0957f30d95566981cd3c3de8d62955ef50dc2d04e9b6b90d82f040bb57ffe328a645e26b85575bbe0d25"], 0x0) 03:45:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:45:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x4, &(0x7f0000000080)={0x0, '\x00\x80w\xdeq\x1e\x00'}, 0x18) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20040000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:45:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x192, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000cd62b172e841201b5c57838c005b15e745d6cea3dad6e7e6dcb5f313255cfccf302b4459f44a9fba2120a4e6aa0957f30d95566981cd3c3de8d62955ef50dc2d04e9b6b90d82f040bb57ffe328a645e26b85575bbe0d25"], 0x0) 03:45:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:45:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x192, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000cd62b172e841201b5c57838c005b15e745d6cea3dad6e7e6dcb5f313255cfccf302b4459f44a9fba2120a4e6aa0957f30d95566981cd3c3de8d62955ef50dc2d04e9b6b90d82f040bb57ffe328a645e26b85575bbe0d25"], 0x0) 03:45:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:45:56 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x192, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000cd62b172e841201b5c57838c005b15e745d6cea3dad6e7e6dcb5f313255cfccf302b4459f44a9fba2120a4e6aa0957f30d95566981cd3c3de8d62955ef50dc2d04e9b6b90d82f040bb57ffe328a645e26b85575bbe0d25"], 0x0) 03:45:59 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x7fff, 0xffffffff, 0x8c, 0x0, 0x0, 0x0, 0x4, 0x5, 0x89fe, 0x0, 0x20, 0x1, 0x41, 0x0, 0x7fff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_genetlink_get_family_id$tipc(0x0) getitimer(0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:45:59 executing program 4: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:45:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 1215.271295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:46:00 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r1 = socket(0xd, 0x800, 0x10000) r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000480)) sendfile(r0, r1, &(0x7f0000000080), 0x0) r3 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x101000, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000280)=0x800) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0102000000001002000300c910ff00ecffffff855624b4da7d9ded2d003cb568e09c0ed56fd5ce34eeae855c6c7b70ba602204456ff1fa747e5d838530f47778cd6ad483945e5f6b3c0700000000000000e78748372c768c895c77a6c5b4bbbedccc97d1c6f6cfe9b12e3db6b6af9daa149b8186f682c96c76c0f893a193876ad4ee13c2e58cac3f3019005c83bd82421a15e18d3704de2fbc1fa476c346e7b631dc671cbe0d66f7219a452565cfc22f50f434816eb5085f8edbf777291b69d5040011f4cb055240513d3e0db5"], 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r6, 0x5420, 0x0) read(r6, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(r6, 0x0) dup3(0xffffffffffffffff, r6, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000005c0)={0x2000000, 0x4c, "333c950e8e09d9b5516aec8869c4ecd84bb951966e9e32879e2f48775c20694bb1adccc86909bab88cb43839de4b4a1ac4aaf6fd1fe3934fe7515a6d2b8d31445c595826d7e1b4514c2051a7"}) mkdirat(r5, &(0x7f0000000240)='./file1\x00', 0x2) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) r7 = syz_open_pts(0xffffffffffffffff, 0x4800) chdir(&(0x7f00000003c0)='./file1\x00') ioctl$TCSETS2(r7, 0x402c542b, &(0x7f00000001c0)={0xb5, 0x1, 0x1, 0xffffffffffffff5f, 0x7, "d4789f169ee9b7fd42631131391a58cae47399", 0xfffffffffffffffa, 0x5}) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="80", 0x1}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000400)=0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000440)={0x3, r8}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1, 0xffffffffffffff00}]}, 0x14, 0x0) 03:46:00 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000400)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fdatasync(r1) 03:46:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 03:46:00 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x7fff, 0xffffffff, 0x8c, 0x0, 0x0, 0x0, 0x4, 0x5, 0x89fe, 0x0, 0x20, 0x1, 0x41, 0x0, 0x7fff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_genetlink_get_family_id$tipc(0x0) getitimer(0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:46:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:00 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x7fff, 0xffffffff, 0x8c, 0x0, 0x0, 0x0, 0x4, 0x5, 0x89fe, 0x0, 0x20, 0x1, 0x41, 0x0, 0x7fff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_genetlink_get_family_id$tipc(0x0) getitimer(0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:46:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:00 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000400)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fdatasync(r1) 03:46:00 executing program 4: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:00 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x7fff, 0xffffffff, 0x8c, 0x0, 0x0, 0x0, 0x4, 0x5, 0x89fe, 0x0, 0x20, 0x1, 0x41, 0x0, 0x7fff, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_genetlink_get_family_id$tipc(0x0) getitimer(0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:46:00 executing program 5: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:00 executing program 2: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:00 executing program 3: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:00 executing program 5: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:00 executing program 4: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:00 executing program 5: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:01 executing program 3: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:01 executing program 4: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:01 executing program 3: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:02 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='keyring\x00', 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) r5 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00') setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0xea04, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @local}}}, 0x108) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 03:46:02 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='keyring\x00', 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) r5 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00') setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0xea04, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @local}}}, 0x108) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 03:46:06 executing program 2: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:06 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='keyring\x00', 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) r5 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00') setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0xea04, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @local}}}, 0x108) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 03:46:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) iopl(0xfffffffffffffffa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="60330b710d2ab8e416af84fb89cc3d69", 0x10) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x58, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x58}}, 0x0) write(r3, &(0x7f00000001c0), 0x12000018d) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:46:06 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r0, r1) 03:46:06 executing program 5: finit_module(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) open(0x0, 0x800000141042, 0x0) socket(0x0, 0x0, 0x0) 03:46:06 executing program 2: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) fstat(r1, &(0x7f00000004c0)) clock_getres(0x5, &(0x7f00000001c0)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000900000008000600090000002000030008000500ac1e0101"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x2081ff) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:06 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='keyring\x00', 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) r5 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00') setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0xea04, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e24, @local}}}, 0x108) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) [ 1221.801345] ip6_tunnel: Ÿ xmit: Local address not yet configured! [ 1221.808418] ip6_tunnel: Ÿ xmit: Local address not yet configured! [ 1221.830267] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:06 executing program 5: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 1221.880282] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:06 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r0, r1) 03:46:06 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)="1f1fd467f2d0e7d980364224ecaa0e020ba0ba6062b6e162bc42e36bb8fd525d1918ab3a93350da3099e0a8cd628d3c57e801829ee64843a434cda580de7aa5f985d18ecfe0da1222a07a48adce1c446ec01d0f00b069e6dee2385") 03:46:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 03:46:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 1222.100254] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000001240)=""/159, 0x9f}], 0x1, 0x800000000) 03:46:07 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r0, r1) 03:46:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 03:46:07 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)="1f1fd467f2d0e7d980364224ecaa0e020ba0ba6062b6e162bc42e36bb8fd525d1918ab3a93350da3099e0a8cd628d3c57e801829ee64843a434cda580de7aa5f985d18ecfe0da1222a07a48adce1c446ec01d0f00b069e6dee2385") 03:46:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x77359400}}) [ 1222.471004] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) 03:46:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x495e3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x38, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}]], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}]]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000010}, 0x800) [ 1222.568646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1222.578935] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:07 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r0, r1) [ 1222.635244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1222.660238] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:07 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)="1f1fd467f2d0e7d980364224ecaa0e020ba0ba6062b6e162bc42e36bb8fd525d1918ab3a93350da3099e0a8cd628d3c57e801829ee64843a434cda580de7aa5f985d18ecfe0da1222a07a48adce1c446ec01d0f00b069e6dee2385") [ 1222.699085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1222.715692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 03:46:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 03:46:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 1222.790365] ip6_tunnel: Ÿ xmit: Local address not yet configured! [ 1222.810238] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) 03:46:07 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)="1f1fd467f2d0e7d980364224ecaa0e020ba0ba6062b6e162bc42e36bb8fd525d1918ab3a93350da3099e0a8cd628d3c57e801829ee64843a434cda580de7aa5f985d18ecfe0da1222a07a48adce1c446ec01d0f00b069e6dee2385") 03:46:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) [ 1222.986516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1223.008216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1223.033158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1223.059910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) 03:46:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) [ 1223.110246] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 03:46:08 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) 03:46:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) 03:46:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @local}, &(0x7f0000000480)=0x10, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) bind(r1, &(0x7f0000000540)=@can, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) utimensat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x3ba6f43252192f48) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) accept(r2, &(0x7f0000000680)=@ethernet, &(0x7f0000000700)=0x80) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x100000000000003a, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x4, &(0x7f00000001c0)="36c91d52", 0x4e, 0x0, &(0x7f0000000200)="63e98c94c61b9c0533963ca38ae00a2ca872a63f6228c62804ffc650873683697e7427ba168948f8156f0a6592be5db31bc15d801c2a327e6fd991f32298f55c3476e4924bfe6501ea4eb1fd9d7b"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x0, 0x4}, {0x1}]}, 0x14, 0x0) [ 1223.348033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1223.383240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 03:46:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 03:46:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 03:46:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20082, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x47ffee) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000006c0)="f4", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 03:46:08 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, 0x2265, 0x0, 0x80000001, 0x80000001, 0x9, 0xf0ff, 0x9, 0x742, 0x800, 0x7daa, 0x3, 0x40, 0x8, 0xfffffffffffffc00, 0x5, 0x0, 0x0, 0xe3b, 0x160d, 0xc4, 0x0, 0xff, 0x100, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x7, @perf_config_ext={0x1ff, 0x6c}, 0x4005, 0x9, 0x0, 0x7, 0xfffffffffffeffff, 0x5}, r2, 0x10, r0, 0x1) write$P9_RLINK(r3, 0x0, 0x0) 03:46:08 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @random='5a3XI\f', [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @loopback={0xff000000}, [{0x0, 0x0, "7c83"}]}}}}}}, 0x0) 03:46:08 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xe9, &(0x7f0000000080)=[{0x0, 0x32a}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906da58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c4541008239fb1aace0ec", @ANYRESDEC, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYBLOB="0a1da9ee18cff6bc6a83095a16d8e35857b4bc2097af31ac7986a65cad647484f90c9fd46fef259ad171921ffcec605b1e5398c51a4bd95b0e2492f55ac2cddab500c32ec94bbca707914c339a47abae0bdae27c10cd74e98587787e4038c04a4b627b17e13dbcd3f8f5c96d5ac62040f4e1cd7e6716249e8f76346f92a216d694999b59692eed8ee95fe63d"], 0x0, 0x128}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:08 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, 0x2265, 0x0, 0x80000001, 0x80000001, 0x9, 0xf0ff, 0x9, 0x742, 0x800, 0x7daa, 0x3, 0x40, 0x8, 0xfffffffffffffc00, 0x5, 0x0, 0x0, 0xe3b, 0x160d, 0xc4, 0x0, 0xff, 0x100, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x7, @perf_config_ext={0x1ff, 0x6c}, 0x4005, 0x9, 0x0, 0x7, 0xfffffffffffeffff, 0x5}, r2, 0x10, r0, 0x1) write$P9_RLINK(r3, 0x0, 0x0) 03:46:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005280)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 03:46:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 03:46:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, 0x2265, 0x0, 0x80000001, 0x80000001, 0x9, 0xf0ff, 0x9, 0x742, 0x800, 0x7daa, 0x3, 0x40, 0x8, 0xfffffffffffffc00, 0x5, 0x0, 0x0, 0xe3b, 0x160d, 0xc4, 0x0, 0xff, 0x100, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x7, @perf_config_ext={0x1ff, 0x6c}, 0x4005, 0x9, 0x0, 0x7, 0xfffffffffffeffff, 0x5}, r2, 0x10, r0, 0x1) write$P9_RLINK(r3, 0x0, 0x0) 03:46:10 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) 03:46:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 03:46:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000340)='user\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0x8}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x7, 0x1}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 03:46:10 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) 03:46:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb957980000000000000000ff030000000000000000000000ee9990fe00000003000600080008020200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, 0x2265, 0x0, 0x80000001, 0x80000001, 0x9, 0xf0ff, 0x9, 0x742, 0x800, 0x7daa, 0x3, 0x40, 0x8, 0xfffffffffffffc00, 0x5, 0x0, 0x0, 0xe3b, 0x160d, 0xc4, 0x0, 0xff, 0x100, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x7, @perf_config_ext={0x1ff, 0x6c}, 0x4005, 0x9, 0x0, 0x7, 0xfffffffffffeffff, 0x5}, r2, 0x10, r0, 0x1) write$P9_RLINK(r3, 0x0, 0x0) 03:46:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty, @dev, @local}}}}, 0x0) 03:46:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') 03:46:10 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) 03:46:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty, @dev, @local}}}}, 0x0) 03:46:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty, @dev, @local}}}}, 0x0) 03:46:10 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) [ 1226.071556] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:11 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) 03:46:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 03:46:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty, @dev, @local}}}}, 0x0) 03:46:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424948", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d"], 0x0, 0x138}, 0x20) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:46:11 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 03:46:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:11 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(r1, &(0x7f0000002280)=""/4096, 0x1000) getdents64(r1, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) fcntl$setpipe(r1, 0x407, 0x0) write$nbd(r3, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84d6cd3e51a59d7ec760979da5"}, 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x7da5) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) socket$inet6(0xa, 0x1, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000003c0)={0x4, 0x17, 0x1}) 03:46:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000020d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000a004e2300000000fe80000000000000000000000000000c1f0000000000000000000000000000000000000000000000000000000000000000000000000000000000cf4d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a004e240000000800000000000000000000ffffac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000039ff01000000000000000000000000000101010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001ff010000000000000000000000000001cba70000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000800fe8000000000000000000000000000aa00"/656], 0x290) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000840)="96ad2af4e4716ec629cea1115c777dc61073a32313a633cfff732eacbf9e90e75d5d1610e1ce90e37d5308a1e33f26611ebd3c07", 0x34}], 0x1}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="c192da3f4066009c7430c743297ea6df2ad8c3523f84c4dc907908f6b6fc9cfac3cf5b4c4481d2b6d5f2a0204a3af2e8c7b9afece437e8a2cb204a7056bf243c9ba32fea0fa7", 0x46}], 0x1}}, {{&(0x7f0000001e40)=@generic={0x8, "2297f314dd2347667d0da7deadf68a4a19f47c1df54fc19825bdec8912c9695a378151ab0733c23df9e0a072dc822d0648711a5304957f0b8ec671c39e3bbfdbdfdfd766674656bf52cae79b5e1702dbd6f94892beb9b4e3693a4b213714d0bcf2f6755c434cc502e380abebda0fd1d5e1bf913632e8ce5995f35d253c90"}, 0x80, 0x0}}], 0x3, 0x90) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x2, 0x1}}, 0x14) setfsuid(r2) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x40084) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:46:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = dup(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x80, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:46:14 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:46:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r1, &(0x7f0000000180)='G', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 03:46:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') pread64(r0, 0x0, 0x0, 0x4) 03:46:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00100014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 03:46:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r1, &(0x7f0000000180)='G', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 03:46:14 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x1b, 0x0, 0x0) pipe(&(0x7f0000000240)) write$eventfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:46:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f000059dffc), &(0x7f0000000140)=0x4) [ 1229.774673] nla_parse: 6 callbacks suppressed [ 1229.774680] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1229.802359] device sit0 entered promiscuous mode 03:46:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = dup(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x80, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:46:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r1, &(0x7f0000000180)='G', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 03:46:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) write(r1, &(0x7f0000000180)='G', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) 03:46:14 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 03:46:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = dup(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x80, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:46:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="11dca50d5e0bcfe47bf070") prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38ec9c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820548e39808e0b61a0ac073d90d86da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000000000000000000000000000006d99a45243933239de6f1a023cd79aea129344bf5b1e11de7417821bb1d66a24f6a1f75faab502d0d1d8", @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45107a555990100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5", @ANYRESHEX], 0x0, 0x148, 0xfffffffffffffe4d}, 0x20) tkill(r1, 0x100000000000003b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') lseek(r0, 0x400000000000001c, 0x1) sync_file_range(0xffffffffffffffff, 0x1000, 0x3f, 0x0) socket$inet(0x2, 0x6, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/173) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:46:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='sysf\xae\xe0', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fdatasync(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000300)=""/19, &(0x7f0000000680)=0x13) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 03:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 03:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') lseek(r0, 0x400000000000001c, 0x1) sync_file_range(0xffffffffffffffff, 0x1000, 0x3f, 0x0) socket$inet(0x2, 0x6, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/173) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:46:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1400200007000007007f4f"], 0xb) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:46:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = dup(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x80, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') lseek(r0, 0x400000000000001c, 0x1) sync_file_range(0xffffffffffffffff, 0x1000, 0x3f, 0x0) socket$inet(0x2, 0x6, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/173) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 03:46:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') lseek(r0, 0x400000000000001c, 0x1) sync_file_range(0xffffffffffffffff, 0x1000, 0x3f, 0x0) socket$inet(0x2, 0x6, 0x1) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/173) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:46:15 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) 03:46:15 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_vs_stats\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() syz_genetlink_get_family_id$team(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x5) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x47f292852b75361b}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) [ 1230.852408] selinux_nlmsg_perm: 22 callbacks suppressed [ 1230.852426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1230.882984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1230.897003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1230.926383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1230.946376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1230.969586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1230.987500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1231.001541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1231.015412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 [ 1231.028292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7835 comm=syz-executor.4 03:46:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_vs_stats\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() syz_genetlink_get_family_id$team(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x5) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x47f292852b75361b}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:18 executing program 5: r0 = socket$inet6(0xa, 0x2000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00\x00\x80\x00\x00\x00\x01\x04\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0000000042f50004fbff25f52d00e7ff0000020000001944407dbcad7587f02d458b2e147278fe"]}) 03:46:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x4000, 0x3, &(0x7f0000ff6000/0x4000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x410000001) 03:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 03:46:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x0, 0x2}], 0x192) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x7) 03:46:18 executing program 3: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:18 executing program 5: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x7}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) sync() accept$packet(r2, &(0x7f0000000200), &(0x7f0000000180)=0x14) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc2(0x0) eventfd2(0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:46:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "3aa6ca05f2bfb47a", "64efd2ff2b2df2eb32592c040dd42d6108901ef330b0c715a245ce68fb8ac905", "992ae559", "6c925195801069a5"}, 0x38) 03:46:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_vs_stats\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() syz_genetlink_get_family_id$team(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x5) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x47f292852b75361b}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "3aa6ca05f2bfb47a", "64efd2ff2b2df2eb32592c040dd42d6108901ef330b0c715a245ce68fb8ac905", "992ae559", "6c925195801069a5"}, 0x38) 03:46:18 executing program 3: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "3aa6ca05f2bfb47a", "64efd2ff2b2df2eb32592c040dd42d6108901ef330b0c715a245ce68fb8ac905", "992ae559", "6c925195801069a5"}, 0x38) 03:46:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:19 executing program 3: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_vs_stats\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() syz_genetlink_get_family_id$team(0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x5) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x47f292852b75361b}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "3aa6ca05f2bfb47a", "64efd2ff2b2df2eb32592c040dd42d6108901ef330b0c715a245ce68fb8ac905", "992ae559", "6c925195801069a5"}, 0x38) 03:46:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:19 executing program 5: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 03:46:19 executing program 3: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000140)='\'', 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x1000, 0x0) 03:46:19 executing program 5: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88006, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'bcsf0\x00', 0x400000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba000073fa000050f8e447b9fc", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000000600)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0xf98, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@ndisc_rs={0x85, 0x0, 0x0, [], [{0x0, 0x1f2, "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"}]}}}}}, 0x1054) 03:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008000c0004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:46:19 executing program 5: socket(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 03:46:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 03:46:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x10000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ff000000000000f9a8f7008f8000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) dup3(r1, r2, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40102) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) geteuid() write$P9_RRENAMEAT(r3, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x6, 0x71, 0x5, 0x2, 0x3e, 0x0, 0x2bf, 0x38, 0x2b8, 0x7, 0x0, 0x20, 0x2, 0x101, 0x0, 0x6}, [{0x7000000e, 0x0, 0x0, 0x41, 0x1, 0x0, 0x1ff}]}, 0x58) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x62a900, 0x0) write$P9_RCREATE(r4, &(0x7f0000000340)={0x18, 0x73, 0x0, {{0x1c, 0x2, 0x4}}}, 0x18) [ 1234.471018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:46:19 executing program 3: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x1, 0x0, 0x80000000000) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x20, 0x8000, 0x100000000) 03:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x48}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 03:46:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) epoll_create(0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000000)={&(0x7f0000000c00)=""/224, 0xe0}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 03:46:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) ioprio_set$uid(0x2, 0x0, 0x0) 03:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:46:19 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="affb3a24c3056ee63d7ae38da32147e078c8413d6b3cea421955ce5eeb5e2b495572ae0849538e7dbab73f251c86a331076730f523660c16ca2b7cce7543c263b7cab777f0c948f89d86ea4f716dd43993268046f731822ebfa7e5e669294f6df8203d7325b43c9488ba4185967f3141fc62eefac7c7c76b9f5d4f9577201f1de4431e63e890f10bb4499f9e278cab99fa7227991bea6435810db1c46a5a51b474f89ad0548a27b54594b955bfc3969aedc0f92de2fc4cb39c1a1cfa16895b952de884547586b1c29e21517a133535ece629ce73898375ed1d77833c98ee2142bf06f4e2be1239fde019a495563fff1c26bee5c3680c55af48ce", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:46:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x10000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ff000000000000f9a8f7008f8000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) dup3(r1, r2, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40102) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) geteuid() write$P9_RRENAMEAT(r3, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x6, 0x71, 0x5, 0x2, 0x3e, 0x0, 0x2bf, 0x38, 0x2b8, 0x7, 0x0, 0x20, 0x2, 0x101, 0x0, 0x6}, [{0x7000000e, 0x0, 0x0, 0x41, 0x1, 0x0, 0x1ff}]}, 0x58) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x62a900, 0x0) write$P9_RCREATE(r4, &(0x7f0000000340)={0x18, 0x73, 0x0, {{0x1c, 0x2, 0x4}}}, 0x18) 03:46:19 executing program 5: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xe9, &(0x7f0000000080)=[{0x0, 0x32a}, {0x0}, {&(0x7f00000002c0)}], 0x3}}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecbc62428a82d2759621c4e25aca1877c7e5255f910c28f5e87a648b9546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39ac079b906d11c63d074b45854918a58a5d1ab04e9d752a92806db0c8541ab3234dedb663fc73c7fe3c32325c4541008239fb1aace0ec8aaeca96b11a0d6e07106a0b90929ba0c5e73ddb1c655dae7a77d64d436ffce6990edfe368e6688bd80bfa0f7ad20d5df1a6e49da3b02657a089a56dfbacb7e7c80cd0a16a799833411ff7a2ee54bb", @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYBLOB="0a1da9ee18cff6bc6a83095a16d8e35857b4bc2097af31ac7986a65cad647484f90c9fd46fef259ad171921ffcec605b1e5398c51a4bd95b0e2492f55ac2cddab500c32ec94bbca707914c339a47abae0bdae27c10cd74e98587787e4038c04a4b627b17e13dbcd3f8f5c96d5ac62040f4e1cd7e6716249e8f76346f92a216d694999b59692eed8ee95fe63da028952afc20b543340c03a83f8307f2fa38d8182f511da3e2105f9a23f265f22b279463036de8ff0096431fffa70a4d9bb7d8"], 0x0, 0x154}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:19 executing program 1: socket(0x40000000002, 0x3, 0x80000000002) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d6b03e4c0487a0c5c3ced0b6983", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd8ece5ff1b9d9e2afb67443e955f96c787fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef05d38deddd795e0b31aa0a970", @ANYRESHEX], 0x0, 0x165}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$cont(0x7, r0, 0x0, 0x0) [ 1234.862915] audit: type=1400 audit(2000000779.660:97): avc: denied { setopt } for pid=7991 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:46:19 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="affb3a24c3056ee63d7ae38da32147e078c8413d6b3cea421955ce5eeb5e2b495572ae0849538e7dbab73f251c86a331076730f523660c16ca2b7cce7543c263b7cab777f0c948f89d86ea4f716dd43993268046f731822ebfa7e5e669294f6df8203d7325b43c9488ba4185967f3141fc62eefac7c7c76b9f5d4f9577201f1de4431e63e890f10bb4499f9e278cab99fa7227991bea6435810db1c46a5a51b474f89ad0548a27b54594b955bfc3969aedc0f92de2fc4cb39c1a1cfa16895b952de884547586b1c29e21517a133535ece629ce73898375ed1d77833c98ee2142bf06f4e2be1239fde019a495563fff1c26bee5c3680c55af48ce", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="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", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="affb3a24c3056ee63d7ae38da32147e078c8413d6b3cea421955ce5eeb5e2b495572ae0849538e7dbab73f251c86a331076730f523660c16ca2b7cce7543c263b7cab777f0c948f89d86ea4f716dd43993268046f731822ebfa7e5e669294f6df8203d7325b43c9488ba4185967f3141fc62eefac7c7c76b9f5d4f9577201f1de4431e63e890f10bb4499f9e278cab99fa7227991bea6435810db1c46a5a51b474f89ad0548a27b54594b955bfc3969aedc0f92de2fc4cb39c1a1cfa16895b952de884547586b1c29e21517a133535ece629ce73898375ed1d77833c98ee2142bf06f4e2be1239fde019a495563fff1c26bee5c3680c55af48ce", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x10000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ff000000000000f9a8f7008f8000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) dup3(r1, r2, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40102) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) geteuid() write$P9_RRENAMEAT(r3, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x6, 0x71, 0x5, 0x2, 0x3e, 0x0, 0x2bf, 0x38, 0x2b8, 0x7, 0x0, 0x20, 0x2, 0x101, 0x0, 0x6}, [{0x7000000e, 0x0, 0x0, 0x41, 0x1, 0x0, 0x1ff}]}, 0x58) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x62a900, 0x0) write$P9_RCREATE(r4, &(0x7f0000000340)={0x18, 0x73, 0x0, {{0x1c, 0x2, 0x4}}}, 0x18) [ 1235.030687] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:19 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="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", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="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", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:19 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="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", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000002c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x10000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ff000000000000f9a8f7008f8000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) dup3(r1, r2, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40102) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) geteuid() write$P9_RRENAMEAT(r3, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x6, 0x71, 0x5, 0x2, 0x3e, 0x0, 0x2bf, 0x38, 0x2b8, 0x7, 0x0, 0x20, 0x2, 0x101, 0x0, 0x6}, [{0x7000000e, 0x0, 0x0, 0x41, 0x1, 0x0, 0x1ff}]}, 0x58) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x62a900, 0x0) write$P9_RCREATE(r4, &(0x7f0000000340)={0x18, 0x73, 0x0, {{0x1c, 0x2, 0x4}}}, 0x18) 03:46:20 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="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", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:22 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xeb350e673fb891ba, 0x4) 03:46:22 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="affb3a24c3056ee63d7ae38da32147e078c8413d6b3cea421955ce5eeb5e2b495572ae0849538e7dbab73f251c86a331076730f523660c16ca2b7cce7543c263b7cab777f0c948f89d86ea4f716dd43993268046f731822ebfa7e5e669294f6df8203d7325b43c9488ba4185967f3141fc62eefac7c7c76b9f5d4f9577201f1de4431e63e890f10bb4499f9e278cab99fa7227991bea6435810db1c46a5a51b474f89ad0548a27b54594b955bfc3969aedc0f92de2fc4cb39c1a1cfa16895b952de884547586b1c29e21517a133535ece629ce73898375ed1d77833c98ee2142bf06f4e2be1239fde019a495563fff1c26bee5c3680c55af48ce", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:22 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "6f68f875d96591e2", "70accbc0bbbdb717820fe2b6289c38ba", "2c00d602", "a718067de6f3223b"}, 0x28) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:46:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:22 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000200)="d2fd80d321427e6a77e180de8795e3310e9bab0be4fb79e75d2abe57b182ac714a37a5b0727f4a85ec781f94638b2e3b5dfaeb34aeb5a9df54d03b09bb90112be922c21180c229a8c59124222c15d18b4b86596dc73a344412fe397323d63e2d9aa84898b2b71509fd4ba8ffb6adc22a26a095d0064269b767", 0x79}, {&(0x7f0000000300)="0b99a7268be60dfcc093cc3ff1e750dd55ef7df6ddac0131d0dde85e7206c21969e8a74cee6d686a80a18c8b3cf03f24a373f8ce8d13e1b617883eb1f77a0bf51c3bd05fba2a525d0385871865d3ffc925284188e0264ec1628dd82e5e3de059763a10c87bded176db8d19172912a59068f3c6cc0b82fddfe8b5202d7897c691fa98cd845a44ef3b00e459bbb559fda91d02e55dfafc6b17c922fdd0bae6f4661a10b89327723d52b3be9dd1dce16279f122f343e2f9c93ed1146c", 0xbb}, {&(0x7f0000000400)="22cd28095a416820607a589542d4108c3e844a9a5f27c7722dd2d0c651cfdba6def3f46b28f8dae2acd4bdb8b9e5dd8f22be4cb26fb21fb591d4511b9919d95ff2d5329c6fdbaeaa45e508002a1c1e3afb3150b96dcbfcc57745c3e813170e3c4191b79bf0925d5edfb62604be0cc313b79104c6e2da64751e77796c4d91958222e24fb25f5df67cf9d27d21995e0a9923453bce22bad6e0778d4a6dd19f9a731eec1366350575892ff24a60f851381f422f7ad09b0ddffa2410de9ab9f5dc4670fd5c6f5b1f5d0f1bc02958e9f60498443de93b72157d294ce976f2da71", 0xde}, {&(0x7f0000000500)="d16827e640b2975764750a9cb45b5f70cf5db484bc708d6b2462d751d3b5457a726be681d611fbfb0fe025d98c07b2b357062bcb148c5afd045e19ae258d63256d18067e7bfaaf2f", 0x48}, {&(0x7f0000000740)="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", 0xfa}], 0x5, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x8804) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x11, 0xffffff84, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10}, @dev}}}}}}, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'team0\x00'}) syz_emit_ethernet(0x3f, &(0x7f00000002c0)={@random="12805388f6d5", @random="d7ba72802ecb", [], {@ipx={0x8137, {0xffff, 0x31, 0xfff, 0x14, {@current, @random="2ccfa804027c", 0x1}, {@current, @current, 0x5e8}, "1291df5c184afe5d816e35397169dd54eb97a7"}}}}, &(0x7f00000003c0)={0x1, 0x1, [0xbfd, 0x24c, 0x12d, 0x4c1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) 03:46:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) 03:46:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) dup2(r0, r1) 03:46:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:26 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x0, 0x0, 0x1000, 0x0, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:46:26 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x100000488) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x4002) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000c00)=@security={'security\x00', 0xe, 0x4, 0x408, 0x238, 0x0, 0x100, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr="14c1ac1609969c8c1c9428ef85030c8c", @empty, [0x0, 0x7e425cb86bb1c9a7, 0xffffffff, 0xffffffff], [0x0, 0xff000000, 0x0, 0xffffffff], 'bond_slave_0\x00', 'gretap0\x00', {}, {}, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xe34, 0xdf4b467a2c1ec79, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x800]}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7, 0x6, 0x200}, {0xbd, 0x401, 0x2}, {0x9, 0x9, 0x7}, 0x6, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) getrusage(0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:26 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 03:46:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x19}}) 03:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1) 03:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000005000/0x400000)=nil, 0x400000, 0x8000000000004) 03:46:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1) 03:46:26 executing program 3: eventfd(0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) pipe2(&(0x7f00000002c0), 0x4800) sync() r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:46:27 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 03:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1) 03:46:27 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x100000488) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x4002) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000c00)=@security={'security\x00', 0xe, 0x4, 0x408, 0x238, 0x0, 0x100, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr="14c1ac1609969c8c1c9428ef85030c8c", @empty, [0x0, 0x7e425cb86bb1c9a7, 0xffffffff, 0xffffffff], [0x0, 0xff000000, 0x0, 0xffffffff], 'bond_slave_0\x00', 'gretap0\x00', {}, {}, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xe34, 0xdf4b467a2c1ec79, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x800]}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7, 0x6, 0x200}, {0xbd, 0x401, 0x2}, {0x9, 0x9, 0x7}, 0x6, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) getrusage(0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1) 03:46:27 executing program 3: eventfd(0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) pipe2(&(0x7f00000002c0), 0x4800) sync() r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:46:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:31 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x100000488) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x4002) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000c00)=@security={'security\x00', 0xe, 0x4, 0x408, 0x238, 0x0, 0x100, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr="14c1ac1609969c8c1c9428ef85030c8c", @empty, [0x0, 0x7e425cb86bb1c9a7, 0xffffffff, 0xffffffff], [0x0, 0xff000000, 0x0, 0xffffffff], 'bond_slave_0\x00', 'gretap0\x00', {}, {}, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xe34, 0xdf4b467a2c1ec79, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x800]}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7, 0x6, 0x200}, {0xbd, 0x401, 0x2}, {0x9, 0x9, 0x7}, 0x6, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) getrusage(0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:31 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:31 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:31 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 03:46:31 executing program 3: eventfd(0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) pipe2(&(0x7f00000002c0), 0x4800) sync() r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:46:31 executing program 3: eventfd(0x0) openat$random(0xffffffffffffff9c, 0x0, 0x40, 0x0) pipe2(&(0x7f00000002c0), 0x4800) sync() r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:46:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioprio_set$pid(0x1, r2, 0x0) 03:46:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/250) 03:46:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:32 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:32 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:32 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x100000488) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x4002) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000c00)=@security={'security\x00', 0xe, 0x4, 0x408, 0x238, 0x0, 0x100, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr="14c1ac1609969c8c1c9428ef85030c8c", @empty, [0x0, 0x7e425cb86bb1c9a7, 0xffffffff, 0xffffffff], [0x0, 0xff000000, 0x0, 0xffffffff], 'bond_slave_0\x00', 'gretap0\x00', {}, {}, 0xc, 0x0, 0x0, 0x8}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xe34, 0xdf4b467a2c1ec79, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x800]}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7, 0x6, 0x200}, {0xbd, 0x401, 0x2}, {0x9, 0x9, 0x7}, 0x6, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) getrusage(0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:32 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 03:46:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 03:46:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:33 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:33 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$nbd(r3, &(0x7f0000000380), 0x10) sendfile(r3, r3, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) 03:46:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req={0x40, 0x0, 0x200, 0x20000}, 0x10) r1 = socket(0x0, 0x2, 0x0) link(&(0x7f00000000c0)='./file1\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'gretap0\x00', @local}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f00000000c0)=""/151, 0x97}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = inotify_init() ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000001c0)={0x7fff, 0x7, [0x12, 0x200, 0x0, 0x85c2, 0x400], 0x4}) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000440)) inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$nbd(r5, &(0x7f0000000380)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2c"}, 0x65) sendfile(r5, r5, &(0x7f0000000200), 0xa198) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x240801, 0x0) ioctl$KDSETMODE(r7, 0x4b3a, 0x7da5) setsockopt$inet6_group_source_req(r1, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b2b55a04d62d66962fc66212f84acbc1778383de2b501306667550abf70", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX=r6, @ANYRESDEC=r6], @ANYBLOB="721c", @ANYRESHEX=0x0, @ANYBLOB="f5ae6622a467de7702f3b9e4c10a5ad1812f0ac06b98a66641171352c5c284ffdfdad055618d95bedd7e34de3cfb36c6b1374637dd0049cc5839da5f1ad5d296f473fa3f2aadfb1f492bb08409615e19b27be7cbee8cddd1d660567c4a183e6fe26f88c5ecb2b843b421c5f46132ef24931c12a45dd4921b21055ea533b83748ceb1065f13cba444f847bdad7b02557a0a8aa6295675c1e2bacf5263c8aa4f4ecb2f7ae758d6904f4abcb396742a5e006eacb870063607d7bd126cb586c30a0e77b40a9847bca81d", @ANYRESOCT, @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESDEC=r6]], &(0x7f0000001880)=0x2) unlink(&(0x7f00000004c0)='./file0\x00') 03:46:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 1252.311608] ip6_tunnel: Ÿ xmit: Local address not yet configured! 03:46:37 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:37 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000013000000c5000000000000009500000700000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000e80)="e1bffb06fce444910e762629f483", 0x0}, 0x28) 03:46:38 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_read_part_table(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x83485e3c7398f65) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x8, 0x0, 0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000680)=0xc) getgid() prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000c80), 0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:46:38 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:38 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1253.514075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, &(0x7f0000000340)=0x10, 0x80800) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 1253.567618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x28, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x8, @u64}, @typed={0x8, 0x15, @ipv4}]}, 0x28}}, 0x0) 03:46:38 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:38 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x28, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x8, @u64}, @typed={0x8, 0x15, @ipv4}]}, 0x28}}, 0x0) 03:46:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 03:46:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 03:46:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000480)="1208444c60f8b615", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 03:46:39 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000a00)) clock_getres(0x5, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x50) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) futex(&(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400), 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 03:46:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x28, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x8, @u64}, @typed={0x8, 0x15, @ipv4}]}, 0x28}}, 0x0) 03:46:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x3, 0xff, 0x0) 03:46:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000480)="1208444c60f8b615", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 03:46:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 1254.462441] serio: Serial port ptm0 03:46:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x3b) 03:46:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000480)="1208444c60f8b615", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 03:46:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x28, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x8, @u64}, @typed={0x8, 0x15, @ipv4}]}, 0x28}}, 0x0) [ 1254.644317] serio: Serial port ptm0 03:46:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000480)="1208444c60f8b615", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 1254.817333] serio: Serial port ptm0 03:46:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:39 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x100049fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) 03:46:39 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 03:46:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2ee63, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 1254.965358] serio: Serial port ptm0 03:46:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "fc9035403e40839b", "9ee5318167a08f3bd07e03e22d39814a", "c60f46de", "8116b4d4d85d53e8"}, 0x28) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="020100090e00000003000000000000040500060000000000f1ff00000000000400000000000200000000de210000000000010002000000000200010001000000000000cbb1a7afa9f9d6816e0200fd000005000500000000000a004872bb01000000000000001309e339da887c7b3a950b2447eb866a3e55b8cb2a188100b0e657ca5b8fdf6dc0796a0d2b844334159a3ca3a95c532b222d9e3adb9167bb05650ea35d05c7312165e68c7405fd5ebe6ab9ffcd42068a778e63cfc0d162c042a2e19a04b6a53df08e6ad25149e2096af8a46a58ddfe9f5494d8ae7284c2e61210b70ae71f34dc027c67f055fdd63e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x8}) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) 03:46:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x49}}) 03:46:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x3b) 03:46:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) read(r0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 03:46:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4, 0x0, @binary}]}]}, 0x24}}, 0x0) 03:46:41 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX], 0x0, 0x59}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x3b) 03:46:44 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX], 0x0, 0x59}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340), 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x3b) 03:46:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) symlinkat(&(0x7f00000009c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0/file0\x00') setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB='\b\x00cgroup2'], 0xd) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) io_setup(0x8000000006b50, 0x0) io_getevents(0x0, 0x10001, 0x0, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x8, 0x0, 0x1f, 0x9, 0x6, "beee59e07d7f97d0950d3e1186d027c3f2f62e", 0x9c4}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000580)=0x13, 0x4) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x240, {0xf8f7b53f62afca42, 0x0, 0x7}, 0x4, r2, 0x0, 0x4, 0x34, 0x9e5, 0xfff, 0x0, 0xfaa, 0x0, 0x0, 0x0, 0x2, 0x1, 0x3, 0x9529, 0x8}}, 0xa0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000680)) eventfd2(0x200, 0x0) 03:46:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:47 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) 03:46:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000000000debfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000050000400404000001000000b7050000040000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc13b2851c6792304ca434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e96ea7e2b347a36f5662403e91c305187c2683908a24411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b10000000000000000001f69fafd31fc2fc3503479c11b36d490cee31d933f00000000000000000000000000009c000000272a33e20ed62b6d63f8eac1157881777a36bb53cd21fad913dd9c5cec18fc0f3849c589af307d0e253f215a7cd455bc4d46e029369900"/372], &(0x7f0000000340)='GPL\x00'}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x60, 0xe, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0}, 0x28) 03:46:47 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX], 0x0, 0x59}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1262.914356] hid-generic 0000:0000:0000.000A: ignoring exceeding usage max [ 1262.924358] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on sz1 03:46:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1262.958780] hid-generic 0000:0000:0000.000B: ignoring exceeding usage max [ 1262.991829] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on sz1 03:46:47 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x2) 03:46:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) [ 1263.139808] audit: type=1400 audit(2000000807.920:98): avc: denied { map } for pid=9106 comm="syz-executor.0" path="socket:[96871]" dev="sockfs" ino=96871 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 03:46:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 03:46:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 03:46:48 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 03:46:51 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) 03:46:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX], 0x0, 0x59}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:52 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0xfffe, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:52 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 03:46:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fdatasync(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x88080, 0x0) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4110002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x541fbdeaab4ac3cc}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x40091) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="506bc11c4cf0a8055d8a27a17acdcc7f"}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x100000000}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000040}, 0x4000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400a841}, 0x4000) 03:46:54 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(0x0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x808824, 0x0) 03:46:54 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 03:46:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:46:54 executing program 2: poll(&(0x7f0000000080)=[{}], 0x1, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 03:46:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 03:46:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) fdatasync(r0) 03:46:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42800) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffffc1, 0x0, 0x0) 03:46:54 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x322c4795b6131e7d) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000003c0)='$,bdev.vmnet0\x00'}, 0x30) sched_rr_get_interval(0x0, &(0x7f00000015c0)) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$addseals(r0, 0x409, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000940)={'filter\x00', 0x0, 0x3, 0x18, [], 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/24}, &(0x7f00000009c0)=0x78) removexattr(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000400)=0x1) io_setup(0x0, &(0x7f00000001c0)=0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000001700)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @rand_addr=0x7}, 0x10, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000240)='team_slave_1\x00', 0x1, 0x8, 0xffff}) io_submit(r4, 0x3, &(0x7f00000016c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f0000000a40)="688fa2802c5476f5fb38ed9504cf6a578e975a21f0de985d3fedc940d5bfcb882611f203000000ec21820de9ece3723079a8e114b30c9d2578f61f925a1860a105711248721b1aa9c1a0472a682b78e71f49744f3b6602055e1886989251de299d851d008a61c6b2f5cc6e0ea1ba244fbb02f4281e9b841c4d3f12c862809127ab7d8766516620ff820008951f821b01f6262912e8f6d0a347655016c2b6069a8f3fdfc579ecade3a01e6c0bcaf5c27415d44399931ebefe417705aae83d899e8b6f134f4c0560dd6a25a407981b134a51e27565e30909f5992b192441cbb901f407a74f96b430d6f955892c0d5817941dfddb41f26b", 0xf6, 0x7, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000000340), 0x0, 0x7, 0x0, 0x3, r3}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0xf74e, 0x0, 0x3}]) io_submit(r4, 0x3, &(0x7f0000000880)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0xf, 0x1ff, r2, &(0x7f0000000580)="d8d8a52c012b8b4fd1d2bd53b72d1e73311d422b8d6a6446bb4f46d71dc89a2373f759f185f03b4e816812c3aa7afaf17897bfa09a6c1d8ba8950d30177bbd4ddfcb3c2eafcd8d82892e52f8d4b7ac501fab144550c97437762183121a7047e3f374b09c0f3c350a9297a87afbedac6bf3c1ecc02d015b8ee8eb0410f4596143cb9526a78b5b6d4b5176dd5a7fbbf0270c5e84959c8171e348", 0x99, 0x8, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x40, r3, &(0x7f0000000640)="310977b4e53b0f43d2bd6f3698c41e5d6511deb3fc793949651aca31cc01df31bbf29c823d91f2a38477c1869fbc897e54aca98b8e36250eacff90f44f96dee0b46bd8668df5ee5626beb61eae9d536864ebb52b28ecae3fca91b2f5f008caa4f910a285cb4293a8a146f179fc21ecf43ed83a09ddc0f069d2ba59ed6f01c9eda1d290d5683773e2636d6b2187cfcd642b643d65b9ec4254796c20f318698ac3e957b46086ea22ee2e441dab14c087324385fb07b3d4856ca0c8cc8a854aebf8c06074fe467f46cbfd109d61a0c62de2783aae1a", 0xd4, 0x1, 0x0, 0x1, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x3, r3, &(0x7f0000000780)="2e51a514a5f35c27d26dd97a87d7fc51ffba7816b0776b287fed4f2bea1e27521b88fcfc3a0e98d1fa8ff21381ba92fbfeb1dad5cd16c54612740bfd89ec2a6318d84378712d47de49da3d63610f24b2fc13aba923f3be9b5ae3b7160e777436667d768e195236bff700fda6e3f72db0ebdd8f36f6c23c4005787760df99576d159b7868fefd6fb0488408f5469a63d7c15aff798368e0aa9eee2a21addefea8d23cecba60a873912d90c9b48abfffa7319a3e674a86ccee77c119", 0xbb, 0x8, 0x0, 0x1, r3}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$unix(0x1, 0x5, 0x0) r6 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, 0x0) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_CAPBSET_READ(0x17, 0x2000000000000000) accept$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:46:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) fdatasync(r0) 03:46:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) fdatasync(r0) 03:46:54 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000002}, 0x18, 0x0) 03:46:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fdatasync(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x88080, 0x0) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4110002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x541fbdeaab4ac3cc}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x40091) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="506bc11c4cf0a8055d8a27a17acdcc7f"}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x100000000}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000040}, 0x4000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400a841}, 0x4000) 03:46:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) fdatasync(r0) 03:46:54 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 03:46:54 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000002}, 0x18, 0x0) 03:46:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 03:46:54 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x322c4795b6131e7d) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000003c0)='$,bdev.vmnet0\x00'}, 0x30) sched_rr_get_interval(0x0, &(0x7f00000015c0)) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$addseals(r0, 0x409, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000940)={'filter\x00', 0x0, 0x3, 0x18, [], 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/24}, &(0x7f00000009c0)=0x78) removexattr(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000400)=0x1) io_setup(0x0, &(0x7f00000001c0)=0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000001700)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @rand_addr=0x7}, 0x10, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000240)='team_slave_1\x00', 0x1, 0x8, 0xffff}) io_submit(r4, 0x3, &(0x7f00000016c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f0000000a40)="688fa2802c5476f5fb38ed9504cf6a578e975a21f0de985d3fedc940d5bfcb882611f203000000ec21820de9ece3723079a8e114b30c9d2578f61f925a1860a105711248721b1aa9c1a0472a682b78e71f49744f3b6602055e1886989251de299d851d008a61c6b2f5cc6e0ea1ba244fbb02f4281e9b841c4d3f12c862809127ab7d8766516620ff820008951f821b01f6262912e8f6d0a347655016c2b6069a8f3fdfc579ecade3a01e6c0bcaf5c27415d44399931ebefe417705aae83d899e8b6f134f4c0560dd6a25a407981b134a51e27565e30909f5992b192441cbb901f407a74f96b430d6f955892c0d5817941dfddb41f26b", 0xf6, 0x7, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000000340), 0x0, 0x7, 0x0, 0x3, r3}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0xf74e, 0x0, 0x3}]) io_submit(r4, 0x3, &(0x7f0000000880)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0xf, 0x1ff, r2, &(0x7f0000000580)="d8d8a52c012b8b4fd1d2bd53b72d1e73311d422b8d6a6446bb4f46d71dc89a2373f759f185f03b4e816812c3aa7afaf17897bfa09a6c1d8ba8950d30177bbd4ddfcb3c2eafcd8d82892e52f8d4b7ac501fab144550c97437762183121a7047e3f374b09c0f3c350a9297a87afbedac6bf3c1ecc02d015b8ee8eb0410f4596143cb9526a78b5b6d4b5176dd5a7fbbf0270c5e84959c8171e348", 0x99, 0x8, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x40, r3, &(0x7f0000000640)="310977b4e53b0f43d2bd6f3698c41e5d6511deb3fc793949651aca31cc01df31bbf29c823d91f2a38477c1869fbc897e54aca98b8e36250eacff90f44f96dee0b46bd8668df5ee5626beb61eae9d536864ebb52b28ecae3fca91b2f5f008caa4f910a285cb4293a8a146f179fc21ecf43ed83a09ddc0f069d2ba59ed6f01c9eda1d290d5683773e2636d6b2187cfcd642b643d65b9ec4254796c20f318698ac3e957b46086ea22ee2e441dab14c087324385fb07b3d4856ca0c8cc8a854aebf8c06074fe467f46cbfd109d61a0c62de2783aae1a", 0xd4, 0x1, 0x0, 0x1, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x3, r3, &(0x7f0000000780)="2e51a514a5f35c27d26dd97a87d7fc51ffba7816b0776b287fed4f2bea1e27521b88fcfc3a0e98d1fa8ff21381ba92fbfeb1dad5cd16c54612740bfd89ec2a6318d84378712d47de49da3d63610f24b2fc13aba923f3be9b5ae3b7160e777436667d768e195236bff700fda6e3f72db0ebdd8f36f6c23c4005787760df99576d159b7868fefd6fb0488408f5469a63d7c15aff798368e0aa9eee2a21addefea8d23cecba60a873912d90c9b48abfffa7319a3e674a86ccee77c119", 0xbb, 0x8, 0x0, 0x1, r3}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$unix(0x1, 0x5, 0x0) r6 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, 0x0) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_CAPBSET_READ(0x17, 0x2000000000000000) accept$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:46:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fdatasync(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x88080, 0x0) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4110002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x541fbdeaab4ac3cc}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x40091) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="506bc11c4cf0a8055d8a27a17acdcc7f"}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x100000000}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000040}, 0x4000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400a841}, 0x4000) 03:46:55 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000002}, 0x18, 0x0) 03:46:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42800) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffffc1, 0x0, 0x0) 03:46:55 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:55 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x322c4795b6131e7d) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000003c0)='$,bdev.vmnet0\x00'}, 0x30) sched_rr_get_interval(0x0, &(0x7f00000015c0)) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$addseals(r0, 0x409, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000940)={'filter\x00', 0x0, 0x3, 0x18, [], 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/24}, &(0x7f00000009c0)=0x78) removexattr(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000400)=0x1) io_setup(0x0, &(0x7f00000001c0)=0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000001700)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @rand_addr=0x7}, 0x10, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000240)='team_slave_1\x00', 0x1, 0x8, 0xffff}) io_submit(r4, 0x3, &(0x7f00000016c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f0000000a40)="688fa2802c5476f5fb38ed9504cf6a578e975a21f0de985d3fedc940d5bfcb882611f203000000ec21820de9ece3723079a8e114b30c9d2578f61f925a1860a105711248721b1aa9c1a0472a682b78e71f49744f3b6602055e1886989251de299d851d008a61c6b2f5cc6e0ea1ba244fbb02f4281e9b841c4d3f12c862809127ab7d8766516620ff820008951f821b01f6262912e8f6d0a347655016c2b6069a8f3fdfc579ecade3a01e6c0bcaf5c27415d44399931ebefe417705aae83d899e8b6f134f4c0560dd6a25a407981b134a51e27565e30909f5992b192441cbb901f407a74f96b430d6f955892c0d5817941dfddb41f26b", 0xf6, 0x7, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000000340), 0x0, 0x7, 0x0, 0x3, r3}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0xf74e, 0x0, 0x3}]) io_submit(r4, 0x3, &(0x7f0000000880)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0xf, 0x1ff, r2, &(0x7f0000000580)="d8d8a52c012b8b4fd1d2bd53b72d1e73311d422b8d6a6446bb4f46d71dc89a2373f759f185f03b4e816812c3aa7afaf17897bfa09a6c1d8ba8950d30177bbd4ddfcb3c2eafcd8d82892e52f8d4b7ac501fab144550c97437762183121a7047e3f374b09c0f3c350a9297a87afbedac6bf3c1ecc02d015b8ee8eb0410f4596143cb9526a78b5b6d4b5176dd5a7fbbf0270c5e84959c8171e348", 0x99, 0x8, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x40, r3, &(0x7f0000000640)="310977b4e53b0f43d2bd6f3698c41e5d6511deb3fc793949651aca31cc01df31bbf29c823d91f2a38477c1869fbc897e54aca98b8e36250eacff90f44f96dee0b46bd8668df5ee5626beb61eae9d536864ebb52b28ecae3fca91b2f5f008caa4f910a285cb4293a8a146f179fc21ecf43ed83a09ddc0f069d2ba59ed6f01c9eda1d290d5683773e2636d6b2187cfcd642b643d65b9ec4254796c20f318698ac3e957b46086ea22ee2e441dab14c087324385fb07b3d4856ca0c8cc8a854aebf8c06074fe467f46cbfd109d61a0c62de2783aae1a", 0xd4, 0x1, 0x0, 0x1, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x3, r3, &(0x7f0000000780)="2e51a514a5f35c27d26dd97a87d7fc51ffba7816b0776b287fed4f2bea1e27521b88fcfc3a0e98d1fa8ff21381ba92fbfeb1dad5cd16c54612740bfd89ec2a6318d84378712d47de49da3d63610f24b2fc13aba923f3be9b5ae3b7160e777436667d768e195236bff700fda6e3f72db0ebdd8f36f6c23c4005787760df99576d159b7868fefd6fb0488408f5469a63d7c15aff798368e0aa9eee2a21addefea8d23cecba60a873912d90c9b48abfffa7319a3e674a86ccee77c119", 0xbb, 0x8, 0x0, 0x1, r3}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$unix(0x1, 0x5, 0x0) r6 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, 0x0) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_CAPBSET_READ(0x17, 0x2000000000000000) accept$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:46:55 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 03:46:55 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000002}, 0x18, 0x0) 03:46:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) fdatasync(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x88080, 0x0) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4110002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x541fbdeaab4ac3cc}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x40091) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="506bc11c4cf0a8055d8a27a17acdcc7f"}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x100000000}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000040}, 0x4000) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400a841}, 0x4000) 03:46:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000600)='&!(-wlan1vboxnet1selfeth1\x00', 0x1a, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000100)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x7) 03:46:55 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x322c4795b6131e7d) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000003c0)='$,bdev.vmnet0\x00'}, 0x30) sched_rr_get_interval(0x0, &(0x7f00000015c0)) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$addseals(r0, 0x409, 0x8) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000940)={'filter\x00', 0x0, 0x3, 0x18, [], 0x8, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/24}, &(0x7f00000009c0)=0x78) removexattr(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000400)=0x1) io_setup(0x0, &(0x7f00000001c0)=0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000001700)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @rand_addr=0x7}, 0x10, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000240)='team_slave_1\x00', 0x1, 0x8, 0xffff}) io_submit(r4, 0x3, &(0x7f00000016c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f0000000a40)="688fa2802c5476f5fb38ed9504cf6a578e975a21f0de985d3fedc940d5bfcb882611f203000000ec21820de9ece3723079a8e114b30c9d2578f61f925a1860a105711248721b1aa9c1a0472a682b78e71f49744f3b6602055e1886989251de299d851d008a61c6b2f5cc6e0ea1ba244fbb02f4281e9b841c4d3f12c862809127ab7d8766516620ff820008951f821b01f6262912e8f6d0a347655016c2b6069a8f3fdfc579ecade3a01e6c0bcaf5c27415d44399931ebefe417705aae83d899e8b6f134f4c0560dd6a25a407981b134a51e27565e30909f5992b192441cbb901f407a74f96b430d6f955892c0d5817941dfddb41f26b", 0xf6, 0x7, 0x0, 0x1, r3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000000340), 0x0, 0x7, 0x0, 0x3, r3}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0xf74e, 0x0, 0x3}]) io_submit(r4, 0x3, &(0x7f0000000880)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0xf, 0x1ff, r2, &(0x7f0000000580)="d8d8a52c012b8b4fd1d2bd53b72d1e73311d422b8d6a6446bb4f46d71dc89a2373f759f185f03b4e816812c3aa7afaf17897bfa09a6c1d8ba8950d30177bbd4ddfcb3c2eafcd8d82892e52f8d4b7ac501fab144550c97437762183121a7047e3f374b09c0f3c350a9297a87afbedac6bf3c1ecc02d015b8ee8eb0410f4596143cb9526a78b5b6d4b5176dd5a7fbbf0270c5e84959c8171e348", 0x99, 0x8, 0x0, 0x2, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x40, r3, &(0x7f0000000640)="310977b4e53b0f43d2bd6f3698c41e5d6511deb3fc793949651aca31cc01df31bbf29c823d91f2a38477c1869fbc897e54aca98b8e36250eacff90f44f96dee0b46bd8668df5ee5626beb61eae9d536864ebb52b28ecae3fca91b2f5f008caa4f910a285cb4293a8a146f179fc21ecf43ed83a09ddc0f069d2ba59ed6f01c9eda1d290d5683773e2636d6b2187cfcd642b643d65b9ec4254796c20f318698ac3e957b46086ea22ee2e441dab14c087324385fb07b3d4856ca0c8cc8a854aebf8c06074fe467f46cbfd109d61a0c62de2783aae1a", 0xd4, 0x1, 0x0, 0x1, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x3, r3, &(0x7f0000000780)="2e51a514a5f35c27d26dd97a87d7fc51ffba7816b0776b287fed4f2bea1e27521b88fcfc3a0e98d1fa8ff21381ba92fbfeb1dad5cd16c54612740bfd89ec2a6318d84378712d47de49da3d63610f24b2fc13aba923f3be9b5ae3b7160e777436667d768e195236bff700fda6e3f72db0ebdd8f36f6c23c4005787760df99576d159b7868fefd6fb0488408f5469a63d7c15aff798368e0aa9eee2a21addefea8d23cecba60a873912d90c9b48abfffa7319a3e674a86ccee77c119", 0xbb, 0x8, 0x0, 0x1, r3}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$unix(0x1, 0x5, 0x0) r6 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, 0x0) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_CAPBSET_READ(0x17, 0x2000000000000000) accept$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:46:55 executing program 0: r0 = open(&(0x7f0000000380)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='./file1\x00') 03:46:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="a2e6fa9a", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x190, 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce04100001000100ff901efc9fb35c22cc6dc30000000000000fffeceb92bd30961166bf00000000070000e13e00004d3839be61fdadec4d81e5a56e18cdf608", 0x40, 0x0, 0x0, 0x0) 03:46:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}]}]}, 0x16c}}, 0x0) 03:46:55 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8dfffffffffff00000000000000219064"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f00000001c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000280)='net/udplite\x00') 03:46:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42800) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffffc1, 0x0, 0x0) 03:46:56 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@dots='dots'}, {@fat=@flush='flush'}]}) 03:46:56 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000280007031dfffd940101830020200a000300000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 03:46:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000140)='dev ', 0x0) pwrite64(r2, &(0x7f0000001640)="a6", 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040)="18", 0x1) 03:46:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x10}) 03:46:56 executing program 0: timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) r3 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) fallocate(r1, 0x11, 0x0, 0x100000001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)=ANY=[]}, 0x1, 0x0, 0x0, 0x854}, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) 03:46:56 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfbfffffffffffffc}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x200000000000011, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffb}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdac}, 0x8, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x80) 03:46:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="06", 0x1}], 0x1, 0x0) 03:46:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:46:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x42800) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffffc1, 0x0, 0x0) 03:46:57 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:57 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:57 executing program 0: timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) r3 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) fallocate(r1, 0x11, 0x0, 0x100000001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)=ANY=[]}, 0x1, 0x0, 0x0, 0x854}, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) 03:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:57 executing program 0: timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) r3 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) fallocate(r1, 0x11, 0x0, 0x100000001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)=ANY=[]}, 0x1, 0x0, 0x0, 0x854}, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) 03:46:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:57 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:46:58 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYBLOB=',\aQ', @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES32=r1], @ANYRESDEC=r1, @ANYBLOB="a653e30d2dba2c82589ca8486af3fe5f9455145e4ad24f38b808cfe6b71f3c8989a78e828c44121fb9ac3776b4e704e3bbdb713b0ad3dd1086529acad16674d33a35c492393d3a14ae326530230b5362376ad3299d3b10098b403a8664a1e0f410c52333ee96189be1fff4ab10744d73734f19d02c9d20c49e02ae658a6b1c665987ea2645832c3998bc4c4ccf13ab265c5e52b3bf6c3d9747ae7d512302452e8545fa4a9b78404acb72856e664f279fcd433bfffeaa827959c2108d7e1b2b55703d5208aea66af9711aee59669a3dc6c3d4f7fcb9c41cc631c4fcf7fdd97cb472d3dfa292c507b9"]], 0x4f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, 0x0, 0x5b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr="61216437af9d8d349dae899cc3c14d9d", 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x0, 0x5, 0x3}, 0x10) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000280)=0x40) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0x6, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:58 executing program 0: timerfd_create(0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) r3 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) fallocate(r1, 0x11, 0x0, 0x100000001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fdatasync(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)=ANY=[]}, 0x1, 0x0, 0x0, 0x854}, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) 03:46:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:46:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) creat(&(0x7f0000000540)='./file0/file0\x00', 0x0) 03:46:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x11, 0x22, 0x0, 0xfffffffffffffffe) 03:46:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffe) 03:46:59 executing program 3: open(0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 03:46:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 03:46:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:46:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540e, 0x0) 03:46:59 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825a55f910c28f5e87a64820546a1ebed56adbd5b57f67b95778e2569f8e39808e0b61a0bf6a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424959d9ee275d661bd3c48f4855d4bd33886271153f162b6d3cbf1416a884b136571b", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e0c55c5d9eb82ee4d00100010029a741efca44f937d049248204007296d961244e2e0c734057548c402dc43b3897cc275fd87f333c9631b8c40dd887fc8dd4f9ad4c079521dfdaf3d0fe0900000000000000", @ANYRESHEX], 0x0, 0x16c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:46:59 executing program 0: prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffd000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x2000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) 03:46:59 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0x3, 0x1) ptrace$pokeuser(0x6, 0x0, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES64=r1, @ANYRES16, @ANYRESOCT=r2, @ANYRESOCT=r0, @ANYRES16=r3]], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYBLOB="a5505466016959b387a4e568db68a94b75cc8a8627db7804a8483a3edd642a63c10ab95df0e65626042313f7a6d9a877e8b0d10057ccba6f3e2c87fee52d67edecfc9a5f1da715269b8e81a0a6046dc1340dd8c72e612d33b8702756e6dd6c58b2dfac26084a8133523dd16f7278882967bbb1a65685f74fe10cef1e4bf3c9cb648011fb4b0f88c201b7cfd6ba2fdfdb3a316ffa8e400cccd01e5e1f17196dee873ed0845843a9b1479f394b5b0eb737d2e0c2a50a38a88921d8", @ANYRES64=r0, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES32=r3, @ANYRES64=r1, @ANYRES32=r0], @ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRES32=r0], 0x1c) mkdir(&(0x7f0000000280)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000180)) socket$inet6(0xa, 0x6, 0x10001) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=ANY=[@ANYBLOB="7365d86a55a34a90404c0000000000000000000000000000000e0004000000000400001857a01f15357c0d36e40401000000003003000030030000300300083003000400"/77, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000280069636d7036000000000000000000000000000000000000000000000000000d03fb01000000002800434f4e4e5345434d41524b00000000000000000000000000000000000000010000000000000000000000000000000000000000000000fe880000000000000000000000000101ffffffffffffffffffffff00ffffff00ffffffffff000000ff00000000000000767863616e31000000000000000000006272696467655f736c6176655f300000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000ef0001050000000000000000000000000000000000012801000000000000000000000000000000000000000000000000380064657667726f75700000000000000000000000000000000000000000000002000000050000000000f81f01000000ff000000000000002800415544495400000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005359cb93524f58590000000000000000000000000000000000000000000002490200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x460) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') fsetxattr$security_selinux(r6, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:v4l_device_t:s0\x00', 0xffffff95, 0x3) sendfile(r4, r6, &(0x7f00000000c0)=0x202, 0x8) 03:46:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:46:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = socket(0x2, 0x1, 0x0) listen(r2, 0x0) sendfile(r1, r0, 0x0, 0x1008147c) 03:47:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0x3, 0x1) ptrace$pokeuser(0x6, 0x0, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES64=r1, @ANYRES16, @ANYRESOCT=r2, @ANYRESOCT=r0, @ANYRES16=r3]], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYBLOB="a5505466016959b387a4e568db68a94b75cc8a8627db7804a8483a3edd642a63c10ab95df0e65626042313f7a6d9a877e8b0d10057ccba6f3e2c87fee52d67edecfc9a5f1da715269b8e81a0a6046dc1340dd8c72e612d33b8702756e6dd6c58b2dfac26084a8133523dd16f7278882967bbb1a65685f74fe10cef1e4bf3c9cb648011fb4b0f88c201b7cfd6ba2fdfdb3a316ffa8e400cccd01e5e1f17196dee873ed0845843a9b1479f394b5b0eb737d2e0c2a50a38a88921d8", @ANYRES64=r0, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES32=r3, @ANYRES64=r1, @ANYRES32=r0], @ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRES32=r0], 0x1c) mkdir(&(0x7f0000000280)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000180)) socket$inet6(0xa, 0x6, 0x10001) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=ANY=[@ANYBLOB="7365d86a55a34a90404c0000000000000000000000000000000e0004000000000400001857a01f15357c0d36e40401000000003003000030030000300300083003000400"/77, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000280069636d7036000000000000000000000000000000000000000000000000000d03fb01000000002800434f4e4e5345434d41524b00000000000000000000000000000000000000010000000000000000000000000000000000000000000000fe880000000000000000000000000101ffffffffffffffffffffff00ffffff00ffffffffff000000ff00000000000000767863616e31000000000000000000006272696467655f736c6176655f300000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000ef0001050000000000000000000000000000000000012801000000000000000000000000000000000000000000000000380064657667726f75700000000000000000000000000000000000000000000002000000050000000000f81f01000000ff000000000000002800415544495400000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005359cb93524f58590000000000000000000000000000000000000000000002490200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x460) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') fsetxattr$security_selinux(r6, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:v4l_device_t:s0\x00', 0xffffff95, 0x3) sendfile(r4, r6, &(0x7f00000000c0)=0x202, 0x8) 03:47:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) [ 1275.358812] audit: type=1400 audit(2000000820.150:99): avc: denied { syslog } for pid=9466 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:47:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0x3, 0x1) ptrace$pokeuser(0x6, 0x0, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES64=r1, @ANYRES16, @ANYRESOCT=r2, @ANYRESOCT=r0, @ANYRES16=r3]], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYBLOB="a5505466016959b387a4e568db68a94b75cc8a8627db7804a8483a3edd642a63c10ab95df0e65626042313f7a6d9a877e8b0d10057ccba6f3e2c87fee52d67edecfc9a5f1da715269b8e81a0a6046dc1340dd8c72e612d33b8702756e6dd6c58b2dfac26084a8133523dd16f7278882967bbb1a65685f74fe10cef1e4bf3c9cb648011fb4b0f88c201b7cfd6ba2fdfdb3a316ffa8e400cccd01e5e1f17196dee873ed0845843a9b1479f394b5b0eb737d2e0c2a50a38a88921d8", @ANYRES64=r0, @ANYBLOB="90758d0fa76ee0dfcd7edadd28ba6d404fc1dc16ca113532786659f086d2c7b65debe2e7e4f6483553d3306d84b9a02677d766e6b0e9c92815c7f85b96463185dda1b203987bb9f97a2cf524112fe2b508f8923749ab46d269e878b418c08ced4d0678ed50b13110dd93b6e79834629d8e3ea1d1e846cb6e5e2d2dc2c7b8433e5a3e8427029ad2e39594fb8d2e540f8986a7daee7ed55d8c2759ec03426c4371acfdcb3dfeb3eb2124a9b17287f99c12a23f4f7127d9619ff8581e23d11492e4028bb42d2744402a01448ce3c58e4e4b43188c5af824579685c287d810dcc14e67ace578aff81c73a5e406baa4b62e0f6096ca907c648e1936da", @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES32=r3, @ANYRES64=r1, @ANYRES32=r0], @ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRES32=r0], 0x1c) mkdir(&(0x7f0000000280)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000180)) socket$inet6(0xa, 0x6, 0x10001) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=ANY=[@ANYBLOB="7365d86a55a34a90404c0000000000000000000000000000000e0004000000000400001857a01f15357c0d36e40401000000003003000030030000300300083003000400"/77, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000280069636d7036000000000000000000000000000000000000000000000000000d03fb01000000002800434f4e4e5345434d41524b00000000000000000000000000000000000000010000000000000000000000000000000000000000000000fe880000000000000000000000000101ffffffffffffffffffffff00ffffff00ffffffffff000000ff00000000000000767863616e31000000000000000000006272696467655f736c6176655f300000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000ef0001050000000000000000000000000000000000012801000000000000000000000000000000000000000000000000380064657667726f75700000000000000000000000000000000000000000000002000000050000000000f81f01000000ff000000000000002800415544495400000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005359cb93524f58590000000000000000000000000000000000000000000002490200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x460) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') fsetxattr$security_selinux(r6, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:v4l_device_t:s0\x00', 0xffffff95, 0x3) sendfile(r4, r6, &(0x7f00000000c0)=0x202, 0x8) 03:47:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) 03:47:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) [ 1275.674266] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:47:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) 03:47:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:47:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0x3, 0x1) ptrace$pokeuser(0x6, 0x0, 0x7fe, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r3, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES64=r1, @ANYRES16, @ANYRESOCT=r2, @ANYRESOCT=r0, @ANYRES16=r3]], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYBLOB="a5505466016959b387a4e568db68a94b75cc8a8627db7804a8483a3edd642a63c10ab95df0e65626042313f7a6d9a877e8b0d10057ccba6f3e2c87fee52d67edecfc9a5f1da715269b8e81a0a6046dc1340dd8c72e612d33b8702756e6dd6c58b2dfac26084a8133523dd16f7278882967bbb1a65685f74fe10cef1e4bf3c9cb648011fb4b0f88c201b7cfd6ba2fdfdb3a316ffa8e400cccd01e5e1f17196dee873ed0845843a9b1479f394b5b0eb737d2e0c2a50a38a88921d8", @ANYRES64=r0, @ANYBLOB="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", @ANYRESDEC=r2, @ANYRES64=r2, @ANYRES32=r3, @ANYRES64=r1, @ANYRES32=r0], @ANYPTR64=&(0x7f0000000540)=ANY=[], @ANYRES32=r0], 0x1c) mkdir(&(0x7f0000000280)='./bus\x00', 0x21) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) shutdown(r1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000180)) socket$inet6(0xa, 0x6, 0x10001) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000016c0)=ANY=[@ANYBLOB="7365d86a55a34a90404c0000000000000000000000000000000e0004000000000400001857a01f15357c0d36e40401000000003003000030030000300300083003000400"/77, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000280069636d7036000000000000000000000000000000000000000000000000000d03fb01000000002800434f4e4e5345434d41524b00000000000000000000000000000000000000010000000000000000000000000000000000000000000000fe880000000000000000000000000101ffffffffffffffffffffff00ffffff00ffffffffff000000ff00000000000000767863616e31000000000000000000006272696467655f736c6176655f300000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000ef0001050000000000000000000000000000000000012801000000000000000000000000000000000000000000000000380064657667726f75700000000000000000000000000000000000000000000002000000050000000000f81f01000000ff000000000000002800415544495400000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028005359cb93524f58590000000000000000000000000000000000000000000002490200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x460) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') fsetxattr$security_selinux(r6, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:v4l_device_t:s0\x00', 0xffffff95, 0x3) sendfile(r4, r6, &(0x7f00000000c0)=0x202, 0x8) 03:47:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 03:47:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) [ 1276.157120] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:47:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2001, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xd3271ed9a00b83f2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xc387) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/143}, {&(0x7f00000005c0)=""/110}, {&(0x7f0000000a40)=""/205}, {&(0x7f00000001c0)=""/36}, {&(0x7f0000000740)=""/119}, {&(0x7f00000007c0)=""/229}, {&(0x7f00000008c0)=""/255}], 0x1000000000000285) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x4, 0x4) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x280003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file0\x00', 0xc62801042d731f79) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000300)=0xfffffffffffbfffd, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x108) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x0, 0x7fffffff, 0x0, 0x5}]}, 0x10) listen(0xffffffffffffffff, 0x10001) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) ioctl$RTC_WIE_ON(r2, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x2000001ff) 03:47:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7001, 0x0) 03:47:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) 03:47:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x3, 0x6}) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40080) symlink(0x0, &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getuid() lstat(0x0, &(0x7f0000000780)) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000680)=[{&(0x7f0000000300)="34c00ce4da6e83f590139ff2fd1f8c4bc6c246d58241310671e7ab0ef075a78c89ad9d92f30a433f4e7fab3374c37e7fe158c5fc15ef3f182ec742acf82656e7935a631b13151bb094c9ba981b336c1b471d7ee7fe81e9cca2", 0x59, 0x5}, {&(0x7f0000000380)='K', 0x1, 0x4bb}, {0x0, 0x0, 0x9}, {&(0x7f00000004c0)="1e71b392afcd5fa22bb379dff7c4a09bdaf2a9ff3e2bad636327f0a71966b4669957429cf1e4d0e2c032bddb88ee611a2753ae91a531f15305db1d6b887549b3dd3cac2463e33f4b2f49b46bc25fe3da821d772e546926e986853b3a6f8f8457399856cd457b6226d3104f1b99e37fdad8063770d6396ebab4b385689b08ef3f41faf285cdd4f1e781778e7c816c96778ce4d4b46c723c74b2d02298809a0fd6624c8f0d805fddf09b714b86ad0b9d21", 0xb0, 0x9eb}, {&(0x7f0000000580)="157c7591846bf980b4454dd18024fe14217eff3f427dd23f958cb4e69917fe0d8d1c7a3421ea1eae02ecac01918e459063c6bddf958f99ec814ca10c5dbe6d72854a0601cfcd640bd20313eb70a1ffe4416cd4cadf93a6ae855385adecebeef276bfb47a06d2a14bd9550e2ea155efecd58d3a0c71f8a5e8d6eed065a84f", 0x7e, 0x401}, {&(0x7f0000000600)="561bf03e9d57473b983580879b8a6464710666bc7f16ac6676", 0x19, 0x1}], 0x8, 0x0) unlink(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f00000008c0)=""/184, 0xb8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x3e00, 0xffffffffffff0000, 0x81}}}, ["", "", "", "", ""]}, 0x30}}, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) getdents64(r4, &(0x7f00000001c0)=""/102, 0x66) bind(r1, &(0x7f0000000980)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80) 03:47:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7001, 0x0) [ 1276.657600] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 03:47:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 03:47:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7001, 0x0) 03:47:01 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r0, 0x4, 0x46600) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 03:47:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x7001, 0x0) 03:47:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 03:47:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 03:47:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0700010003000000", 0x24) 03:47:02 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) close(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000040)) pivot_root(&(0x7f0000000300)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x0, &(0x7f0000000600)={[{@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x5}}]}) open(0x0, 0x82040, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='/dev/loop-control\x00', 0xfffffffffffffff9) 03:47:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='autogroup\x00') r2 = socket$key(0xf, 0x3, 0x2) write(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe2(&(0x7f00000008c0), 0x180000) r4 = socket$key(0xf, 0x3, 0x2) write(r4, &(0x7f0000000240)="b28004241e2ab8f83742c669ca285cd42c8a4e2c80aa25e2298109ecdfc89828b2b3bc5d4ba18ffbca82eb0b92c828e9d30d8db6b289f6c71a0f7fae42853a9bf86c476fdb124566ad8bcb4ade1b7bd7ec3a0e117b35c148fd47ade008675742b06ddc5bc6", 0x65) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfb) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) getpgrp(0x0) getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r5, 0x5452, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000100)) getpeername$packet(r3, 0x0, &(0x7f0000000140)) 03:47:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r1, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000004500)={0x77359400}) 03:47:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 03:47:02 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) io_setup(0x738a5695, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200800, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x180000) eventfd2(0x6, 0x1000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) pipe2(&(0x7f00000007c0), 0x80000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r3) r4 = openat$cgroup_ro(r3, &(0x7f0000002ac0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\xc4I\xffo{\xa8\x9f\r\xba2\x1cu?\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7\x85t\xcc\x91?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r4, &(0x7f0000000280)=""/135, 0x74f) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000002240)=0x40) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r5, &(0x7f0000002ac0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\xc4I\xffo{\xa8\x9f\r\xba2\x1cu?\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7\x85t\xcc\x91?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) 03:47:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r1, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000004500)={0x77359400}) [ 1277.967236] audit: type=1326 audit(2000000822.760:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9565 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 03:47:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 03:47:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 03:47:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 03:47:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r1, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000004500)={0x77359400}) 03:47:02 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r1, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000004500)={0x77359400}) 03:47:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x7, 0x4) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:47:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) [ 1278.760863] audit: type=1326 audit(2000000823.560:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9565 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 03:47:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='autogroup\x00') r2 = socket$key(0xf, 0x3, 0x2) write(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe2(&(0x7f00000008c0), 0x180000) r4 = socket$key(0xf, 0x3, 0x2) write(r4, &(0x7f0000000240)="b28004241e2ab8f83742c669ca285cd42c8a4e2c80aa25e2298109ecdfc89828b2b3bc5d4ba18ffbca82eb0b92c828e9d30d8db6b289f6c71a0f7fae42853a9bf86c476fdb124566ad8bcb4ade1b7bd7ec3a0e117b35c148fd47ade008675742b06ddc5bc6", 0x65) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfb) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) getpgrp(0x0) getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r5, 0x5452, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000100)) getpeername$packet(r3, 0x0, &(0x7f0000000140)) 03:47:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_test}) 03:47:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000bc0)) 03:47:03 executing program 0: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 03:47:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:47:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c4601470706ff7f008000000000030003000400000075c620be9a054710ef01000004000000020020000200e800"], 0x30) 03:47:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 03:47:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000002, 0xffffffffffffffff) syncfs(r1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x40000000005, 0x80, 0x5) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x7d) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000840)=""/250, 0x2852b87c) 03:47:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) accept(r0, 0x0, 0x0) 03:47:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 03:47:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x289) 03:47:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) syncfs(r0) [ 1279.196153] audit: type=1400 audit(2000000823.990:102): avc: denied { map } for pid=9619 comm="syz-executor.4" path="/dev/loop0" dev="sda1" ino=2661 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=blk_file permissive=1 03:47:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='autogroup\x00') r2 = socket$key(0xf, 0x3, 0x2) write(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe2(&(0x7f00000008c0), 0x180000) r4 = socket$key(0xf, 0x3, 0x2) write(r4, &(0x7f0000000240)="b28004241e2ab8f83742c669ca285cd42c8a4e2c80aa25e2298109ecdfc89828b2b3bc5d4ba18ffbca82eb0b92c828e9d30d8db6b289f6c71a0f7fae42853a9bf86c476fdb124566ad8bcb4ade1b7bd7ec3a0e117b35c148fd47ade008675742b06ddc5bc6", 0x65) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfb) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) getpgrp(0x0) getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r5, 0x5452, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000100)) getpeername$packet(r3, 0x0, &(0x7f0000000140)) 03:47:04 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:47:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x492492492492556, 0x0) 03:47:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) syncfs(r0) 03:47:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in=@broadcast, 0x0, 0x3}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000001000000000000000000000000004000400170000001ffc00da000700003f00000000000000030000000000120002000b00050000000108000000000000543cda2d528a06121db618177b332dff3e54ad58e1a1d057b79b815945e857de05e738eb36916c6d9a9995de5ec6496df9bafd782289dcf1f183b3f36c74557790a6466b300bc91e18e296d7536af423d026d96ee561cc948573b2cdd9ea9429bb3b0557599c7b67c0386cf0135a96218e86147ef5578623c522f35094"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 03:47:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=""/174, 0xae}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000100000001000000030000000300000081be2b9f8daa3b18e4e82f0a5f06733c44133be183a0191a5f19e74d7fd7425306ecfdae1f01bf7a8d88ff383a719ab875bb7fd47712537c55a6d31568615c1a5ebfbb7a8ca29ea2dc469f66080ece5905c8e2d30d2bf771d0ed2d53e26e7d4751b86ab3ff02424fa25c6e276e15252a1aeb0956b43705cae3f36dda1894e842e293181fdaa033ce007d30675c34bfe82bbc5b998fe35c73799ae195251167f87ff86b1ce20632140cbe446ce4cf64cb46b05a38c0d7d366993729abf46e8741c398e3742a5cc307410a14dc35b7f6419660954f0eb47426227f3a5b0dcec9"], 0x18}, 0x0) 03:47:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) syncfs(r0) 03:47:04 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x14, 0xd9}], 0xd9) 03:47:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 03:47:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 03:47:04 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) 03:47:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='autogroup\x00') r2 = socket$key(0xf, 0x3, 0x2) write(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe2(&(0x7f00000008c0), 0x180000) r4 = socket$key(0xf, 0x3, 0x2) write(r4, &(0x7f0000000240)="b28004241e2ab8f83742c669ca285cd42c8a4e2c80aa25e2298109ecdfc89828b2b3bc5d4ba18ffbca82eb0b92c828e9d30d8db6b289f6c71a0f7fae42853a9bf86c476fdb124566ad8bcb4ade1b7bd7ec3a0e117b35c148fd47ade008675742b06ddc5bc6", 0x65) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfb) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) getpgrp(0x0) getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r5, 0x5452, 0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000100)) getpeername$packet(r3, 0x0, &(0x7f0000000140)) 03:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) syncfs(r0) 03:47:05 executing program 5: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x9d}, 0x28) 03:47:05 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000100)='GPL\x00'}, 0x3c) 03:47:05 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) gettid() creat(0x0, 0x0) 03:47:05 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:05 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/242) 03:47:05 executing program 0: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000800000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9749097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc0741fd6d09437d0c202fb169986510e42a9013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e006004540a74b2b69d9add19c110c2cccfccdf7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa"], 0x310) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x110) 03:47:05 executing program 5: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000000000000950000000000000075cdc4b57a0c65752a3ad5000000000000002f628cee6c478ac7c7f033102f0863917b8a36fc7f1ed3c140570000000026b08d99af7856bd0b70ddb9bcd698648233cb2c32e0b4997e28de2188bcd495ead0caec76d2654ed45305dd268763039219012001d741cc85f2e152c918005ac4130188c4051dd3b7c64a706d8013fa69bda1abc26c01b5be57a929c69915d7b14400fa40c33b0a001bbc081c74128a5158b535ce027b6232c1190ce4ac19730ae7905486554110b05f208c6aa5628be2436bfc4a204b009e8206d89ec86c1fb246f8681234bf4d88c8c86febd34dcaa490d0d54771bf502880cddb4302f912b23fa08bd300e9ce0c0a6e075924c927c7d59f1c91359f137c851b2c407261d35f6d6f8f14f826cda8a0b910a8ac52bf6cd706414b2f6b6867712dca7e82c0684485bd72aeb36e6a6446f504b1bcc8e39f9555ac63bf436df7f3690558774e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x9d}, 0x28) 03:47:05 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) 03:47:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 03:47:06 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:06 executing program 5: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x9d}, 0x28) 03:47:06 executing program 4: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:47:06 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0x10000000}) 03:47:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0x10000000}) 03:47:06 executing program 5: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x9d}, 0x28) 03:47:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0x10000000}) 03:47:06 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0x10000000}) 03:47:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:07 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd03fe0504000800080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:47:07 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x3) accept4$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002fc0)=0x14, 0x80000) 03:47:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1282.443996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:07 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x100) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) fchmod(r5, 0x4) 03:47:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:08 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x13) 03:47:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:08 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:08 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x13) 03:47:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:09 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x13) 03:47:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a2fe58021bd654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc847d7ecc5bc3f90f21e96b6"], 0x39) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="700000007d0200000069412d1ccad951fbff016c50de26545f00010003000000040400000004000000a5a104fc00000700000000000000000001000000000000001f0076626f786e6574302a5c656d3073797374656d286b657972696e67656d312c08006b657972696e670008002dd339616e30215b07006d643571756d28"], 0x70) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xe6, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:47:09 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:09 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x13) 03:47:10 executing program 2: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:10 executing program 5: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:47:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:47:10 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) 03:47:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:47:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x18) 03:47:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000004a009b8814e5f407000904000a02000000000000000000", 0x1b) 03:47:10 executing program 3: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:10 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x800e0000}]}}}}}}}}, 0x0) 03:47:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$selinux_create(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:urandom_device_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 00/000%00'], 0x5d) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/create\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x8001, 0x0) 03:47:10 executing program 2: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:11 executing program 5: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 03:47:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:47:11 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 1286.278377] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:47:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:47:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 03:47:11 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd57, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100), 0x1c) listen(r2, 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init() ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x3) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(&(0x7f0000000140)='./file1\x00') inotify_add_watch(r3, 0x0, 0x4000082) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000100)) write$nbd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000000000000020000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5600787a77cfa847ae265"], 0x4c) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:47:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x343, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 03:47:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000280)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'system_u:object_r:lirc_device_t:s0', 0x20, 0x7, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 03:47:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 03:47:11 executing program 3: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESOCT, @ANYRESHEX], 0x0, 0x52}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:47:11 executing program 2: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:12 executing program 5: pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000280)="8e0fcc5ed5ed264f77653063fd3f479550adaaa3e0ff5a7d0ba4033356da6ce38c43eb614c21823fc3df38efb4742f5026be", 0x32) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000940)=r2) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$char_usb(r0, &(0x7f0000000340)="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", 0x114) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:47:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 1287.381788] ================================================================== [ 1287.389481] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x19d/0x1f0 [ 1287.396419] Read of size 2 at addr ffff8881ad3927b0 by task syz-executor.1/9909 [ 1287.403871] [ 1287.405700] CPU: 1 PID: 9909 Comm: syz-executor.1 Not tainted 4.14.143+ #0 [ 1287.412719] Call Trace: [ 1287.415411] dump_stack+0xca/0x134 [ 1287.418965] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.423387] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.427859] print_address_description+0x60/0x226 [ 1287.432809] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.437343] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.441769] __kasan_report.cold+0x1a/0x41 [ 1287.446206] ? kvm_guest_cpu_init+0x220/0x220 [ 1287.450725] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.455558] tcp_init_tso_segs+0x19d/0x1f0 [ 1287.459895] ? tcp_tso_segs+0x7b/0x1c0 [ 1287.463893] tcp_write_xmit+0x15a/0x4730 [ 1287.467978] ? ip6_mtu+0x206/0x330 [ 1287.471716] ? lock_downgrade+0x5d0/0x5d0 [ 1287.476002] ? lock_acquire+0x12b/0x360 [ 1287.482307] __tcp_push_pending_frames+0xa0/0x230 [ 1287.487294] tcp_send_fin+0x154/0xbc0 [ 1287.492076] tcp_close+0xc62/0xf40 [ 1287.495723] ? lock_acquire+0x12b/0x360 [ 1287.499710] ? __sock_release+0x86/0x2c0 [ 1287.503842] inet_release+0xe9/0x1c0 [ 1287.507578] inet6_release+0x4c/0x70 [ 1287.511427] __sock_release+0xd2/0x2c0 [ 1287.515334] ? __sock_release+0x2c0/0x2c0 [ 1287.519494] sock_close+0x15/0x20 [ 1287.522962] __fput+0x25e/0x710 [ 1287.526268] task_work_run+0x125/0x1a0 03:47:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x2000000, 0x4) fallocate(r2, 0x0, 0x0, 0x5) fallocate(r2, 0x8, 0x1200000, 0x8000) close(r1) r3 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$evdev(0x0, 0x44e, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0x4) sendmsg$netlink(r3, &(0x7f0000000280)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfe, 0x1004000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000180)={0x18, 0x2a, 0x800, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x0, @ipv4=@rand_addr=0x6}]}, 0x18}], 0x1, &(0x7f0000000200)=[@rights={{0x24, 0x1, 0x1, [r5, r3, r6, r1, r0]}}, @rights={{0x18, 0x1, 0x1, [r4, r0]}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x10}}], 0x68, 0x4000000}, 0x800) ftruncate(r4, 0x200006) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 1287.530218] exit_to_usermode_loop+0x13b/0x160 [ 1287.534829] do_syscall_64+0x3a3/0x520 [ 1287.539902] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1287.545133] RIP: 0033:0x4135d1 [ 1287.548337] RSP: 002b:00007ffeb6902ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1287.556320] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004135d1 [ 1287.563943] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000005 [ 1287.563956] RBP: 0000000000000000 R08: 00000000007617d0 R09: ffffffffffffffff [ 1287.563962] R10: 00007ffeb6902c70 R11: 0000000000000293 R12: 000000000075bfc8 [ 1287.563967] R13: 0000000000000005 R14: 00000000007617d8 R15: ffffffffffffffff [ 1287.564005] [ 1287.564011] Allocated by task 9914: [ 1287.564026] __kasan_kmalloc.part.0+0x53/0xc0 [ 1287.564034] kmem_cache_alloc+0xee/0x360 [ 1287.564040] __alloc_skb+0xea/0x5c0 [ 1287.564049] sk_stream_alloc_skb+0xf4/0x8a0 [ 1287.564063] tcp_sendmsg_locked+0xf11/0x2f50 [ 1287.564070] tcp_sendmsg+0x2b/0x40 [ 1287.564079] inet_sendmsg+0x15b/0x520 [ 1287.564087] sock_sendmsg+0xb7/0x100 [ 1287.564094] SyS_sendto+0x1de/0x2f0 [ 1287.564102] do_syscall_64+0x19b/0x520 [ 1287.564112] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1287.564117] 0xffffffffffffffff [ 1287.564120] [ 1287.564125] Freed by task 9914: [ 1287.564132] __kasan_slab_free+0x164/0x210 [ 1287.564139] kmem_cache_free+0xd7/0x3b0 [ 1287.564146] kfree_skbmem+0x84/0x110 [ 1287.564153] tcp_remove_empty_skb+0x264/0x320 [ 1287.564160] tcp_sendmsg_locked+0x1c09/0x2f50 [ 1287.564167] tcp_sendmsg+0x2b/0x40 [ 1287.564174] inet_sendmsg+0x15b/0x520 [ 1287.564181] sock_sendmsg+0xb7/0x100 [ 1287.564187] SyS_sendto+0x1de/0x2f0 [ 1287.564193] do_syscall_64+0x19b/0x520 [ 1287.564201] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1287.564206] 0xffffffffffffffff [ 1287.564208] [ 1287.564215] The buggy address belongs to the object at ffff8881ad392780 [ 1287.564215] which belongs to the cache skbuff_fclone_cache of size 456 [ 1287.564222] The buggy address is located 48 bytes inside of [ 1287.564222] 456-byte region [ffff8881ad392780, ffff8881ad392948) [ 1287.564225] The buggy address belongs to the page: [ 1287.564233] page:ffffea0006b4e480 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 1287.564247] flags: 0x4000000000010200(slab|head) [ 1287.564257] raw: 4000000000010200 0000000000000000 0000000000000000 00000001000c000c [ 1287.564266] raw: 0000000000000000 0000000100000001 ffff8881dab70400 0000000000000000 [ 1287.564270] page dumped because: kasan: bad access detected [ 1287.564278] [ 1287.564282] Memory state around the buggy address: [ 1287.564289] ffff8881ad392680: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 1287.564296] ffff8881ad392700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1287.564302] >ffff8881ad392780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1287.564307] ^ [ 1287.564313] ffff8881ad392800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1287.564320] ffff8881ad392880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1287.564323] ================================================================== [ 1287.564327] Disabling lock debugging due to kernel taint [ 1287.649916] Kernel panic - not syncing: panic_on_warn set ... [ 1287.649916] [ 1287.649928] CPU: 1 PID: 9909 Comm: syz-executor.1 Tainted: G B 4.14.143+ #0 [ 1287.649932] Call Trace: [ 1287.649949] dump_stack+0xca/0x134 [ 1287.649964] panic+0x1ea/0x3d3 [ 1287.649974] ? add_taint.cold+0x16/0x16 [ 1287.649988] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.649998] ? ___preempt_schedule+0x16/0x18 [ 1287.650017] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.650025] end_report+0x43/0x49 [ 1287.650032] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.650037] __kasan_report.cold+0xd/0x41 [ 1287.650048] ? kvm_guest_cpu_init+0x220/0x220 [ 1287.650054] ? tcp_init_tso_segs+0x19d/0x1f0 [ 1287.650065] tcp_init_tso_segs+0x19d/0x1f0 [ 1287.650071] ? tcp_tso_segs+0x7b/0x1c0 [ 1287.650081] tcp_write_xmit+0x15a/0x4730 [ 1287.650094] ? ip6_mtu+0x206/0x330 [ 1287.650106] ? lock_downgrade+0x5d0/0x5d0 [ 1287.650112] ? lock_acquire+0x12b/0x360 [ 1287.650137] __tcp_push_pending_frames+0xa0/0x230 [ 1287.650147] tcp_send_fin+0x154/0xbc0 [ 1287.650163] tcp_close+0xc62/0xf40 [ 1287.650171] ? lock_acquire+0x12b/0x360 [ 1287.650178] ? __sock_release+0x86/0x2c0 [ 1287.650198] inet_release+0xe9/0x1c0 [ 1287.650210] inet6_release+0x4c/0x70 [ 1287.650217] __sock_release+0xd2/0x2c0 [ 1287.650226] ? __sock_release+0x2c0/0x2c0 [ 1287.650232] sock_close+0x15/0x20 [ 1287.650241] __fput+0x25e/0x710 [ 1287.650260] task_work_run+0x125/0x1a0 [ 1287.650275] exit_to_usermode_loop+0x13b/0x160 [ 1287.650285] do_syscall_64+0x3a3/0x520 [ 1287.650302] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1287.650309] RIP: 0033:0x4135d1 [ 1287.650313] RSP: 002b:00007ffeb6902ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1287.650323] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004135d1 [ 1287.650328] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000005 [ 1287.650333] RBP: 0000000000000000 R08: 00000000007617d0 R09: ffffffffffffffff [ 1287.650338] R10: 00007ffeb6902c70 R11: 0000000000000293 R12: 000000000075bfc8 [ 1287.650342] R13: 0000000000000005 R14: 00000000007617d8 R15: ffffffffffffffff [ 1287.651120] Kernel Offset: 0x1ba00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1288.107917] Rebooting in 86400 seconds..