, &(0x7f0000000680)=0xe8) keyctl$chown(0x4, 0x0, r5, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2fcb8bf10bbb3c4, &(0x7f00000006c0)=ANY=[@ANYBLOB="6d6f64653d303030323637302c6d6f64653d303030303030303030303030303030303030303130303090eef2e8742c657569643c00"/68, @ANYRESDEC=r4, @ANYBLOB="2c736d61636b66736861743d73797a30002c7375626a5f7573657246c444eb6f786e6574312c666f776e65723e86444b48a55857c90bf138f91ec7069b29350260ff239f80ec02e531a70f115fe6208f1e4a17bc9f06007dc23833e6db1e6ff5496f1e1188d2d17a7b30e745cb72dcf58ce5d7c908d495158084f829", @ANYRESDEC=r5, @ANYBLOB=',pcr=00000000000000000009,\x00']) 03:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xd401, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x182) 03:37:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000280)={0x3d24682, 0x2, 0x1, 0x80000000, 0x100000000, 0x40}) getresgid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)=0x0) r4 = getegid() setresgid(0x0, 0x0, r4) setresgid(r4, r4, r4) setregid(r3, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r5, 0x5419, 0x0) 03:37:56 executing program 1: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x4) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f00000013c0)=""/4096, &(0x7f0000000180)=0x1000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) bind(r0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x1, 0x4, 0xb80d, 0xe8, "f020b765a17ac45b4261977b4bad2ec564293ffb4f31da04551679c7f71b86cd0a6796d1da9e16180513ab4dff36f7a48a8d5bc897372843b69f66b15709c1", 0x20}, 0x80) 03:37:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000140)='memory.low\x00', 0x2, 0x0) tee(r0, r4, 0x80, 0x2) sysinfo(&(0x7f00000007c0)=""/154) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f0000000280)={0x1, 0x2, 0xffffffffffffff5f, &(0x7f0000000800)}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x2}}, 0x14) 03:37:57 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0xa, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004080)={'lo\x00\x00\x00\x02\x00M\xbf\x00\x00\x00\x00\b\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3400000014000b09000000000c2000000a400000", @ANYRES32=r3, @ANYBLOB="140001006701000000000000000d000000000a010800080003932bd1f7c4b96c009fb374e648fce30ff12e004b1c014d7ba0de88643cfa7eb1f123f4f4f043c638b66a6a9540c4b0275c3089543e5af24da7ca72f14033a5e2c3b44158b5a05b597e50bc0c6e0cf549b2f10a3e0395cc112687ec22a3d3ca8a1731dd5206b04f907bdf1c2adb7b441516d465645116be3f0000005f77637c42f51e06f4d128861fc279bef45e8d178ee9632ef736d971688297c7acc8489e7142a5bcbfe94bd6654951d8844d3c9583415594265869e53cb7000000000000000000c34b70106ea29f8e8775fa011c696d000000000000000000d7b2d831f6bf63f794dd1a9d5d2b3bbe7e94b3a41489bfb8ed37f8d90169ac5a8014ac73bfd26c79e56bf98b7215a5583c55c1658eb8d1f3ffc41c0023431ad926205453578b5bcc3270b301d07d2774d33f6ac2e0c63915ced729659c165e8f2337e1246af4b2fd9f8951c964ab1cc501c97f58c4f739386854b4e3f00e803cb6583ed2427fcd8ff7f8ad839795f1c9509656e767bff5811339d78670d79c2eae1cbd9d2f66bf2197d9c08cda60a3c6ee603ef61ee71e3930c71f5cb4a3f4904c76b791109088d4dfbaf7cec4ed5e56770e4f1805dabd55332dd852b8335d46e88befb1fc522a9e1fefc44456c0a43bde4799fb886ce6a1aa52eab9179072af9ed440c110a18a7f87fbd81cd53a81619ced577716fe8bb043bab0e3ca5aeab07eb7e775c7caa2f8b4c343b8495574ca0de2a3b179c6caecc3930172d2da14c8889c669e87a46c5e06f4d323a96a1dc2d7b8e0dc9c2ee455fdeaa4a976763c56fe7432b339e7e28698d8b87cf81a2957e534964335cf65a46de34cafcddff9802dd7891eccd2b3c639e4c8f80000000000000000000088b6df4368e80fa5803e02abbf0803aade0d4927c3fc829b13eb3c0d815294f601ac207843935ffa1acf578965c25337a99f57d9b8f706f37bc20f411e1dd2cb41136d3962797fc257dccd9222b1871f5093f863729c10f91a9d7182142d8e32b9a2ac486df12070e5bd94a05421d04410ec7bacd45ec1eb7e"], 0x34}}, 0x0) 03:37:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x32, 0x13, [], [@hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @calipso={0x7, 0x30, {0x20, 0xa, 0x6, 0x7, [0x3, 0x7, 0x1, 0x0, 0xff]}}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x100000000}, @calipso={0x7, 0x50, {0x0, 0x12, 0x9, 0x20, [0x604a, 0x7fffffff, 0x1, 0xfffffffffffffffd, 0xd3d, 0x4, 0x7ff, 0x8, 0x100]}}]}, 0xa8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSIG(r4, 0x40045436, 0x25) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 03:37:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x1000, @mcast1, 0x2}, 0x1c) 03:37:57 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x1cf) 03:37:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000440)='cpuset.effective_mems\x00', 0x7a05, 0x1700) fallocate(r4, 0x0, 0x8000, 0x6) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6f1f, 0x8001}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) keyctl$set_reqkey_keyring(0xe, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:37:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x2, 0x0, @rand_addr="00df000000000e00f3ff00"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2003, 0x1, 0x18, 0x11, "f19cfa317fe92f4a2177bbdf53d838a1dbcfb87ea563b4de7bb421609f7e9e48cb3b30aca5500254de9566eb2be8b160a37ce9d22ecb46308b66ee6aeea8b07c", "5d10cc64e11957c3e9dc5cc810f5c18f6abf99c3e3fdbb3c8d5b2dc21fa5b67a", [0x80000001, 0x6]}) setsockopt$inet_int(r3, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) ptrace$setopts(0x4206, r2, 0x8000, 0x0) tkill(r2, 0x2e) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 03:37:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) r3 = accept4$inet(r1, 0x0, &(0x7f0000000000), 0x80000) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) sendto$inet(r3, &(0x7f00000004c0)="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", 0x1000, 0x800, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000f59ffc)=0xff, 0xffffff04) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = open(&(0x7f0000000040)='./file0\x00', 0x4, 0x15) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000080)={0xffff, 0x1000, 0x100000001}) 03:37:58 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0xffffffffffffffc7, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}]}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f649b189d18ee3bd21148f52a8e40ead6546ab973248041a21ba892d95d2ceca3efbffffff092f0397f9"], 0x0, 0x3e}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x5) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000040)) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sched_yield() 03:37:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20e, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000680)={'icmp\x00'}, &(0x7f00000006c0)=0x1e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00l\x00', 0x200, 0x0) r2 = getuid() mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) openat$cgroup_type(r4, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000580)) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x800) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x4, 0xf1, [], 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/241}, &(0x7f00000003c0)=0x78) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x801, 0x0) write$P9_RCREATE(r6, &(0x7f0000000440)={0x18, 0x73, 0x1, {{0xd7, 0x1, 0x3}, 0x800}}, 0x18) 03:37:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x7}, @mss={0x2, 0x848}, @mss={0x2, 0x7}, @sack_perm, @timestamp, @window={0x3, 0x10000, 0xff}, @window={0x3, 0x8, 0x8}, @sack_perm], 0x8) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000000), 0xffa6) ioperm(0x40, 0x6, 0x40) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") 03:37:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@broadcast}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) 03:37:58 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000600fe7f0000", 0x24}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x2, 0x7fffffff, 0x10001, 0x0, 0x3, 0x1, 0x0, 0x3ce, 0x38, 0x162, 0x1, 0x8, 0x20, 0x2, 0x9, 0x9, 0x7ff}, [{0x1, 0x1fffe000000000, 0x8, 0x6, 0x7, 0x7, 0x2, 0x200}, {0x5, 0xff, 0x4, 0x9, 0xffff, 0x7f, 0x7, 0x100000000}], "bb0d2bb15a75489f81ce2f76bb7f587db64144467f687a7706066bb6857eed7ec986631b76071b20c8d6", [[], [], [], []]}, 0x4a2) 03:37:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400f6ff01ff03000000000000000000000082490c981dcbed14ccad03bbbfdbbf6c8a3340aeefedc497f34dd5b63879f2892abd0dd4bf573352d77c4cccedc5141b346194177af1765e8b3853ff5bca97660d17fa46f16eb3df809ac4fadccd1342e5b6"], 0x14}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x1a0}]) pipe(0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000300)={0x4328, 0x4, 0x4b, &(0x7f0000000200)="144c07fba6854c4231264a9f9b7b30bf1bded7413a3db3706c2b59256ec4801203d9736e5cf07fce0c47a093cf494981481fe86d3a8806dc91e1ae564fc08d7d54b04eeef4dbd53bae5f10"}) syz_read_part_table(0x101, 0x1, &(0x7f0000000080)=[{&(0x7f0000000700), 0x0, 0xe272}]) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) rename(0x0, &(0x7f00000000c0)='./file0\x00') ioprio_get$uid(0x0, 0x0) ioctl$int_out(r1, 0x1, &(0x7f00000002c0)) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) 03:37:58 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x27d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) timerfd_gettime(r2, &(0x7f0000000340)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000002c0)) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x3ff}, 0xc) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) getrusage(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0) fremovexattr(r3, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) open(0x0, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) [ 3221.941040] selinux_nlmsg_perm: 502 callbacks suppressed [ 3221.942243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=520 sclass=netlink_route_socket pig=31993 comm=syz-executor.5 [ 3222.026218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=520 sclass=netlink_route_socket pig=31996 comm=syz-executor.5 [ 3222.058022] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65281 sclass=netlink_xfrm_socket pig=31995 comm=syz-executor.2 03:37:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r2, @ANYRES16=0x0, @ANYRES16=r3], 0xfffffffffffffdde) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000140)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)}}], 0x1, 0x2, 0x0) [ 3222.578905] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65281 sclass=netlink_xfrm_socket pig=31991 comm=syz-executor.2 03:37:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_netdev_private(r1, 0x89f3, &(0x7f0000000000)="fe7579266b35651c2f0a4fdb4b4b0e060625c1a149caf540555a6fa981cb5660bf85b8e92825cad7fa58a4b9b58f052d2d28d5f1cf40d8f621fb8dc310c37e12e005202ad43cfcea846b1b4822d9dd91c9961bb90f4eb865f7e3d12f2d81870aea23d452c14b3bd350046c8838dd8027b3dca644cb2c2feee23fe8ceef7ae49b3469906af00bcbe3f27598efe72bb1eaffd00e8fc2ae3d16ff5d9c77ed55d59c5f0c131db8801b5e") bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:37:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r1, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r6, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r7, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r7, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r8, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r8, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r9, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r9, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r9, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES16, @ANYRES64=r3, @ANYRES16, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="1ad27da5f67f523dde868358a53c7eea43860735c8f4bd5ad1affda14b68b495ae998afcc81b0ff7cb13e0b14d5d3d69937c498e1de4fa26fb54330991062ca7bb", @ANYBLOB, @ANYBLOB="90aeed10cb2e356fb4d9aaf08ca57442937e0f2b7525", @ANYRESOCT], @ANYRESDEC=r1, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYRESHEX=0x0, @ANYRES32=r5, @ANYRES64=r6, @ANYRES16=r7, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES16=r8]], @ANYBLOB="336cbc9e21f28585b99981941947b774f50e12f3197b54", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64, @ANYRES64=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYBLOB="55c67ccf3dc779e09de9b27f66a980cb24b56eb1ae742f3048df03bccfe363b4284dc26dc36342a82e000000000000000000", @ANYRESOCT, @ANYRESDEC=r1, @ANYPTR, @ANYBLOB="0f2123b19cba80df6ec2e03c53f7d189a1e08d6ed3ebc3c5f804c810b5f68e6597bd372534faa5cfea9d63", @ANYRESDEC, @ANYRESOCT=0x0], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR], @ANYBLOB="02cc49feacdf952b00ee0c11bf13e9eb4719a4b8702e9034dcd04aa30e0a33ff29302c51361ef77ca3a74a4d8abfd1025c58cc3032cd0801578cfb4487035315a459e50f5476c30361884ed0842921c4cc34785b52c156082a901651be4b1ad07e4caef4c4fbaeb94bcc8fb81c4d65f58dbc9252e367207fe38fc2dabfaaf39c6cba1de3d6dd18b8e443e5f9cb8ab4cb6439ffab00db2a7d27ba67501133397d59ee4e77f3e7213947f51d9b6453319c62109ef3635fa3f6b53279f3d89d6a8a67d584", @ANYPTR], @ANYRESHEX=r9, @ANYRES32=r3], 0x4d) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000080)={0x200, 0xfffffffffffffff9, [0x6, 0x216169bf, 0x0, 0x5, 0x52f1cf43], 0xfff}) 03:38:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) dup2(r0, r1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x464000, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200d018}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x222, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x401c0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000001940)={&(0x7f00000006c0), 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x24, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48800) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r5, 0x604, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040015}, 0x4040840) getsockopt$packet_buf(r2, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0x201) connect$netlink(r3, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x40000200}, 0xc) 03:38:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00') bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000900)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003d3, 0x2000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') preadv(r2, &(0x7f00000017c0), 0x0, 0x2000000000003) 03:38:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 03:38:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243, 0x4200}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 03:38:01 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x6f, "f3f900139edce50a2f41393a8510234fa577afae689fdfe55e5d94c449493bde4bf593ee6662bff76d6fdb2528c44e73f59bea65b9d89b960859fcdc244a991bc5cdaa7c242bbc044f9d7872cf1c3c71b381904461bd48ebb1bc50a23561f1ea260674d0ad87b083bbc6a9cd59093b"}, &(0x7f00000000c0)=0x93) r1 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x4108010, r1, 0x0) r2 = socket$inet(0x2, 0x5, 0x9) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000100)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) socket$unix(0x1, 0x5, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r4, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) r5 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) bind$unix(r5, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, r6, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x2, 0x0) fremovexattr(r7, &(0x7f0000000840)=@known='system.posix_acl_default\x00') pipe2(&(0x7f0000000880), 0x800) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f00000009c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/checkreqprot\x00', 0x414002, 0x0) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/urandom\x00', 0x0, 0x0) writev(r9, &(0x7f0000000c00)=[{&(0x7f0000000a80)="aa8f3aa7b9e85f25ab2347981c7ce42a662a96487fcb3ff1bdc9148f6219fc23f2e7eee2afa6c9f0479f4dd503b5d94a8e64a2c65771d53a4aa83a286a12d4aceece8741af081b69a629c46f79d1ce123be97e27da854ee6caa86279e7262793a1f828d83039219b", 0x68}, {&(0x7f0000000b00)="6bc8b6470d6c1fd8573b364931d1e42c1bdc10d5f95e7353f793ddc74c9010bf859c22197a174dd84d28c25bf9f3dcad018816909d07c3abf6403b9ee7942cbef7923cf3150077ac7fed6a7e1b4ea53d0251dcd443988db1b054dd278fc04b068007671bd67f6753", 0x68}, {&(0x7f0000000b80)="6fd5e6dc04251af1a5b24721c99613ac2afe7e2bc0a371ce6d9eb47d329cbfb2c28880d842d9848e9360cc01ccb1950d1482b7da03ab96b35e04bf75f1b27b5241db27bd66fb2ad9a833339b8ca482d45ec927f74f4fb94ae515e2e184d7c98f3fc4f0b07d800d85ddc6", 0x6a}], 0x3) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r10, 0x110, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/attr/current\x00', 0x2, 0x0) r11 = epoll_create1(0x80000) fcntl$getownex(r11, 0x10, &(0x7f0000000dc0)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000e00)) r12 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000f00)='tasks\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r12, 0x6612) 03:38:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@initdev, @broadcast, @initdev}, &(0x7f0000000040)=0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0xffffffffffffffff}, 0x1c) 03:38:01 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x49d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r0 = getegid() setresgid(0x0, 0x0, r0) setresgid(r0, r0, r0) setfsgid(r0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') clone(0x2100001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f0000000380)=0x0, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000200)) keyctl$get_persistent(0x16, r3, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=ANY=[], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x3, 0x2, 0x1, 0x100}, 0x0, 0x7fff, 0x8}) geteuid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r5, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0, 0x800) 03:38:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='proc\x00', 0x5, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) [ 3224.598105] kauditd_printk_skb: 222 callbacks suppressed [ 3224.598115] audit: type=1400 audit(2000000281.470:128235): avc: denied { create } for pid=32062 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3224.671068] audit: type=1400 audit(2000000281.470:128236): avc: denied { write } for pid=32062 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3224.733245] audit: type=1400 audit(2000000281.470:128237): avc: denied { read } for pid=32062 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3224.937099] audit: type=1400 audit(2000000281.810:128238): avc: denied { map } for pid=32068 comm="syz-executor.3" path="socket:[196038]" dev="sockfs" ino=196038 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=1 [ 3225.006081] audit: type=1400 audit(2000000281.810:128239): avc: denied { map } for pid=32080 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3225.029548] audit: type=1400 audit(2000000281.810:128240): avc: denied { map } for pid=32080 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0xfe70, &(0x7f00000002c0)={&(0x7f00000003c0)=@newqdisc={0xfffffda7, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x20000009) [ 3225.089822] audit: type=1400 audit(2000000281.850:128241): avc: denied { map } for pid=32080 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3225.149456] audit: type=1400 audit(2000000281.850:128242): avc: denied { map } for pid=32080 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3225.201819] audit: type=1400 audit(2000000281.860:128243): avc: denied { map } for pid=32080 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3225.231223] audit: type=1400 audit(2000000281.870:128244): avc: denied { map } for pid=32080 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280)=0x5, 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d3d2bb3c38f19c0458cd8034cf7df91d"], 0x10}}, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/225}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) getsockopt$inet_mreqsrc(r3, 0x0, 0x50, &(0x7f0000000200)={@multicast2, @dev, @local}, &(0x7f0000000240)=0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/18) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000380)) read$char_usb(0xffffffffffffffff, &(0x7f0000000a40)=""/121, 0x79) 03:38:02 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001f00000001000000000000000000000000000000000000000000480001006d643500"/268], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) 03:38:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sched_getattr(r1, &(0x7f0000000040)={0x30}, 0xc2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 03:38:02 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6076605100303afffe80034300050dff00000000000000ffff0200000090780007000060c5961e0000000003049880280000001803000005000001ff05000000000000000000000000000100"/102], 0x0) 03:38:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4e) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x81, @dev={0xfe, 0x80, [], 0x24}, 0x2}, 0x1c) 03:38:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000000)="501fa1821febbc9acd05659bb35f7d13787e1603cefb56ce1690e0433664a0dd92b20d854f3c080d3326", 0x2a) sendfile(r0, r1, 0x0, 0x1) 03:38:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) 03:38:04 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001f00000001000000000000000000000000000000000000000000480001006d643500"/268], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) 03:38:04 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x6f, "f3f900139edce50a2f41393a8510234fa577afae689fdfe55e5d94c449493bde4bf593ee6662bff76d6fdb2528c44e73f59bea65b9d89b960859fcdc244a991bc5cdaa7c242bbc044f9d7872cf1c3c71b381904461bd48ebb1bc50a23561f1ea260674d0ad87b083bbc6a9cd59093b"}, &(0x7f00000000c0)=0x93) r1 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x4108010, r1, 0x0) r2 = socket$inet(0x2, 0x5, 0x9) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000100)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) socket$unix(0x1, 0x5, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80002000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r4, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) r5 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) bind$unix(r5, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, r6, 0x2, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uinput\x00', 0x2, 0x0) fremovexattr(r7, &(0x7f0000000840)=@known='system.posix_acl_default\x00') pipe2(&(0x7f0000000880), 0x800) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f00000009c0)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/checkreqprot\x00', 0x414002, 0x0) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/urandom\x00', 0x0, 0x0) writev(r9, &(0x7f0000000c00)=[{&(0x7f0000000a80)="aa8f3aa7b9e85f25ab2347981c7ce42a662a96487fcb3ff1bdc9148f6219fc23f2e7eee2afa6c9f0479f4dd503b5d94a8e64a2c65771d53a4aa83a286a12d4aceece8741af081b69a629c46f79d1ce123be97e27da854ee6caa86279e7262793a1f828d83039219b", 0x68}, {&(0x7f0000000b00)="6bc8b6470d6c1fd8573b364931d1e42c1bdc10d5f95e7353f793ddc74c9010bf859c22197a174dd84d28c25bf9f3dcad018816909d07c3abf6403b9ee7942cbef7923cf3150077ac7fed6a7e1b4ea53d0251dcd443988db1b054dd278fc04b068007671bd67f6753", 0x68}, {&(0x7f0000000b80)="6fd5e6dc04251af1a5b24721c99613ac2afe7e2bc0a371ce6d9eb47d329cbfb2c28880d842d9848e9360cc01ccb1950d1482b7da03ab96b35e04bf75f1b27b5241db27bd66fb2ad9a833339b8ca482d45ec927f74f4fb94ae515e2e184d7c98f3fc4f0b07d800d85ddc6", 0x6a}], 0x3) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r10, 0x110, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/attr/current\x00', 0x2, 0x0) r11 = epoll_create1(0x80000) fcntl$getownex(r11, 0x10, &(0x7f0000000dc0)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000e00)) r12 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000f00)='tasks\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r12, 0x6612) 03:38:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000bc0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000d40)=ANY=[@ANYBLOB="13000000f96fbc8c5faa988e2921b8615bb408121e11b47327bcb9494fe7bc1c1f0e7fed487de8d2e93f2303916b1a0b1bae650620762463a0961cc75a1ba4272ca6", @ANYRES16=r3, @ANYBLOB="000325bd7000fddbdf2506000000100007000c0003000700000000000000100004000c00010073797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x168, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9fa}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x24}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x46}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x334}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x8040004}, 0x20000000) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:04 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200002, 0x0) 03:38:04 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$sock_int(r2, 0x1, 0x31, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 03:38:04 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509", @ANYRESDEC=0x0], 0x0, 0x49}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x26) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1000, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000140)=""/89) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='/selinux/enforce\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/15, 0xf, 0x40000000, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x5d4, 0x0, 0x7b}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000480)=[{0x0, 0x108, 0x74, "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"}, {0x0, 0x108, 0x44, "cff15873d80c52301ab6dc97f3f7e15dd086ba51afd44f2c88b28e00de7de21d5af79a17312adbe4fd4f63eee1a846e1f627f23f6a891eec"}, {0x0, 0x11, 0xd1b8}], 0xffffffffffffffdc}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000440)={'yam0\x00', 0x2001}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 03:38:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x48a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf460}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4001, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 03:38:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001500)=[{&(0x7f0000001580)="426b3911e6c063ea3eb9ae2be8dd2bf4de7a53be0bdab06e7e97e238f065652f0b7812c1d4caf6f6cef1e8f1aa30840b15486c26f258ec5d27756a3913b21e0cafc733c79ce2d124fa7acbc5b5304668aa286965381498b65ce71f29e2ae3498d9e8404d992f5fa920787a673ba2776356ebc7f0ef3807c33f11ca9815e9f10658cac66d50eca1849531384597a9bf2df1ed30d5fec2dd10ac521a7ae96790bbf74c", 0xa2}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000180)="4e83346a", 0x4}, {&(0x7f00000002c0)="50e1aa6c50725847670c6f57119de0b66064c3c7b8b3b660405b55a999476139c80a0578b113722e05931957a9978203da366b9514d98b1b9682c00e0f9e35ca7e763432b687a431d17339a1dbe3c3672880fc91a91cb7177a0d66455b1bc79a636a4f19d6e649f1f8f3c120e9bbe5d2f564ffa0b867c2207646cbba3073128e58f1f11a43e10fe6579bd9338454ed0c4670d176d8c8d77e4f4221dee9be208b881879", 0xa3}, {&(0x7f00000001c0)="c658cb8915dcf07a07", 0x9}, {&(0x7f0000001400)="a5a3fb86e98d9fbc3385dfafc4bef53c3b8bf51a1e6fc3a1534ec5f5d4f18d48271b5941cd49f2a48977ea3d30f67dd4b2581fed2537f3f5f43f77907d866485f5ff6c027e19f88adc6f63c8e2f3ec948994222d8834b969ad5c9779f082ba4ad5774fa56f5feba29743245da8a2af62443f85722d25966ee361c47200e012c53c6a73ce968d6946dc8207f841416b4d2f5e92ee620aa100d89dbb34f8d4181d791800ece6ceeec33693fb1bdcb978d94e4bc0fa8105f3119d4b59de6cbbd86f898b84ee2b8d9c3dfaae2de348400d", 0xcf}], 0x6}, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x163}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0xfffffffffffffd8e}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYPTR=&(0x7f00000026c0)=ANY=[@ANYRES64=r2, @ANYRESHEX=r0, @ANYRES64, @ANYRES64=0x0, @ANYRESOCT, @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000037c0)=ANY=[@ANYPTR=&(0x7f0000003740)=ANY=[@ANYRES16=r3, @ANYBLOB="aee30a669807c954b8400d768efd3fe850ac5c15279fd4c8d2ecfad1483bbdf6a7a7f622dac11df2040ff299c30f8046f2eae25435351a1cc3ed16dfb06a99159ec21c51ed7ccea19b1ac1", @ANYRES32=0x0, @ANYPTR64, @ANYPTR, @ANYRES64=r3], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC=r3, @ANYPTR64, @ANYRES16=r3]], @ANYRESOCT=r0, @ANYRES32=0x0], @ANYRES64=0x0], 0x0) 03:38:05 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001f00000001000000000000000000000000000000000000000000480001006d643500"/268], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) [ 3228.640849] device lo entered promiscuous mode 03:38:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x229, &(0x7f0000000100)=[{&(0x7f0000000540)="aae0d367391cb3df1a65ff2000654a43516c70fffc95f62c73870dbd55492a7b21276e97affc0be4061074f4e1ec0cc2d9b52b9a661f156e052e4d62c4235acdbc", 0x41}, {&(0x7f00000002c0)="8a4e36cb916e5e5214626126e56a009b1701dda5ff87455fccfdc49b6a0edd82bd92c62cb324c25d424ad0365fae840a249847e784f749898405abad80ab49958e75f2ced7c2d8184afbc915efd2e864d0ae635df641595b702968c5f580462917d35a5ea5daf2e9ead6a7e066be8fa7d2d6215adc892fee4280c932e27a70b550600169308a41be40bcc7", 0x8b}, {&(0x7f0000000400)="c5347cccc6f58bd2db94b48c4b8b24430cbcb43e42295e4cfaf499ecee0ae5dc5dbeee0ed244c2d48e526354958ba24292e4217c9b02ca0a4ba7615ee9b196a6ca348f662a", 0x45}, {&(0x7f00000004c0)="a5ae62d41639bd730a80022564dfccabde32483c3a2761fb6efdaf673f5d9263b969139bbeba55f8c0f14130fe39ee310cc527359de4a7b815329cdc5b7f4f70c541fb1eeddd2721e9d05b215ca667623ed08c387bfe7d", 0x57}], 0x4, &(0x7f0000000200)}}], 0x2, 0x0) r2 = socket(0x2, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = epoll_create1(0x0) read(r2, &(0x7f0000001100)=""/53, 0x27d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x10000000}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x0) getsockopt$inet_int(r2, 0x0, 0x22, &(0x7f0000000200), &(0x7f0000000380)=0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) sendto$inet6(r1, &(0x7f0000000000)="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", 0xfd, 0x8010, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x2}, 0x1c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x63, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 3229.617347] kauditd_printk_skb: 300 callbacks suppressed [ 3229.617355] audit: type=1400 audit(2000000286.490:128545): avc: denied { map } for pid=32212 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.693357] audit: type=1400 audit(2000000286.510:128546): avc: denied { map } for pid=32212 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.783356] audit: type=1400 audit(2000000286.510:128547): avc: denied { map } for pid=32212 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.821645] audit: type=1400 audit(2000000286.530:128548): avc: denied { map } for pid=32212 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.846398] audit: type=1400 audit(2000000286.530:128549): avc: denied { map } for pid=32212 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.880907] audit: type=1400 audit(2000000286.700:128550): avc: denied { map } for pid=32216 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.904868] audit: type=1400 audit(2000000286.710:128551): avc: denied { map } for pid=32216 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.933751] audit: type=1400 audit(2000000286.720:128552): avc: denied { map } for pid=32216 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.958247] audit: type=1400 audit(2000000286.720:128553): avc: denied { map } for pid=32216 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3229.989006] audit: type=1400 audit(2000000286.740:128554): avc: denied { map } for pid=32216 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:07 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x4) syz_open_procfs(0x0, 0x0) 03:38:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r1, r0, 0x0, 0x4, &(0x7f0000000240)='/.@\x00'}, 0x30) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000200)='autogroup\x00') r5 = socket$key(0xf, 0x3, 0x2) write(r5, &(0x7f0000000240)="b28004241e2ab8f83742c669ca285cd42c8a4e2c80aa25e2298109ecdfc89828b2b3bc5d4ba18ffbca82eb0b92c828e9d30d8db6b289f6c71a0f7fae42853a9bf86c476fdb124566ad8bcb4ade1b7bd7ec3a0e117b35c148fd47ade008675742b06ddc5bc6", 0x65) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0xa, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000ed5cefd8142a12", @ANYRES32=r4, @ANYBLOB="000000000000000018170000", @ANYRES32=r3, @ANYBLOB="673cd23a1cffffffffffffffff0000000000000095346affe00010631f133fec309a00aa5500000f4cfa87fe6edb8db01726bea3924508f1074dbfdb770ee7eb058d89766856ae524026e34c7902f1a300000000bbd8fbf3156139e8853a13"], &(0x7f0000000300)='syzkaller\x00', 0xcfe, 0x34, &(0x7f0000000640)=""/52, 0x40f00, 0x4, [], r6, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x8, 0xa12, 0x5}, 0x10}, 0x70) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe2(&(0x7f00000008c0), 0x180000) r8 = socket$key(0xf, 0x3, 0x2) write(r8, &(0x7f0000000240)="b28004241e2ab8f83742c669ca285cd42c8a4e2c80aa25e2298109ecdfc89828b2b3bc5d4ba18ffbca82eb0b92c828e9d30d8db6b289f6c71a0f7fae42853a9bf86c476fdb124566ad8bcb4ade1b7bd7ec3a0e117b35c148fd47ade008675742b06ddc5bc6", 0x65) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/full\x00', 0x101000, 0x0) getpeername$packet(r9, 0x0, 0x0) fcntl$setsig(r9, 0xa, 0x29) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r11 = getpgrp(0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000040)=0xfb) ioctl$sock_SIOCSPGRP(r10, 0x8902, &(0x7f0000000100)=r11) getpgrp(r1) getpid() r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = getpgrp(0x0) ioctl$int_in(r12, 0x5452, &(0x7f0000000040)=0xfb) ioctl$sock_SIOCSPGRP(r12, 0x8902, &(0x7f0000000100)=r13) syz_open_procfs(r13, 0x0) getpeername$packet(r7, 0x0, &(0x7f0000000140)) r14 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x440) preadv(r14, &(0x7f0000000180)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000500)=""/137, 0x89}], 0x2, 0x0) 03:38:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:07 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) r3 = accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000140)=0x6e, 0x180c00) getsockopt$sock_buf(r3, 0x1, 0x37, &(0x7f0000000240)=""/146, &(0x7f0000000300)=0x92) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = socket$packet(0x11, 0x3, 0x300) r6 = open(&(0x7f0000000040)='./file0\x00', 0x28101, 0x2) epoll_pwait(r6, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x3, &(0x7f00000000c0)={0x2}, 0x125) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) write$binfmt_script(r4, 0x0, 0x0) 03:38:07 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001f00000001000000000000000000000000000000000000000000480001006d643500"/268], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) 03:38:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "9f9fa627c7e363f7d97132ed31fd2c21"}, 0x11, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x3b0267920900dac4, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x9}, 0x39) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x8) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f00000003c0)=0x4, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffeca, &(0x7f0000001700)=[{&(0x7f0000000300)="c317b98c8381a7383a4f946fef9b8f122b7d2bd454ba32a3c2f6a174d14d509a1d", 0x21}, {&(0x7f0000001780)="7876b132c23ab07f0f87c367dcdcd233a003556fea49441de64426f005ec6727f348f5f74e17fcc8f2186075cf473478c4568132b5da752998d31ce692c624e564c5ef1a5c18ece7c5237c31261dec38868b20e8ce2d9ae42dc2f32ccbd930c109bd30", 0x63}, {&(0x7f00000004c0)="2109c31a55b3930dfce02b829eb123c0b5a2099a3291222497bb9e8d9d193c790e1ecccb2a8799d419ea99e88a5318371fa427e974d25a0baf22c097a77704d76584873c06744f3b08aefaf19f936181907c1818bbe155f3a80c6e2751bbbecf968c27c3769f66591cf1f29953bad683f265517b92fb1c930b7a1fd3099d369d97e965", 0x83}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="16a1d6e152dc5a62df9919de5e8671a3e552014713e8b2559e03df75b3d10258840f2c23db86cee47733eaafd7a6e4e3806de264210c16f3bd7848c9ae2469885857efb40fd54fc3696c1b6a81c60fd720d2afe4994b60ee3c07786ead983ed21e8768ffd51cb2eb418107c3f052fb0ac08c4800df70a53f6c7281f6dd9d4864a11b06e27e48d5bb2307893b11a49f3a2eb3d29b0970f275fe8f802003e580bd6c7b22181dfda4210afc3ed318d54645cc121bf213e6d870ff487f0dc5abc62fb3fcc0790f082b20c6f96977b0f3dec1c9aea5a4151ae6cd759eac8667d0ae", 0xdf}, {&(0x7f0000000400)="b847e70d1ec1f9480232c1125a29b41a11a6846686dcf8314b201b0e5f464e327222a97a08f0dc87346f7dddac8e7e582e75e0ef94b2019b51dc4b16", 0x3c}, {&(0x7f0000001680)="640d18529d729db3f456166a46e801042e5e10a3454811df28e7e0d1389e754f238ef3f3269d1307b5a516b690c51c26bb19fe87bf7c29ea3a9ac5dd219cfec579af95b672593752f7eee8567612c1069cc16a512ca743c92ccfeaa9a175c07bb4cb", 0x88}], 0x7}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), 0x357}}], 0x4000000000000bc, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f0000000340)=0x4, 0xffffffffffffffc1) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:07 executing program 1: pipe(0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x1fb9e5d68df7f77b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000600)='procproc\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000004c0), 0x0, r0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', r0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb5040000000040005704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 03:38:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0xfffffffffffffe16) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x8000000000000e6d}, 0xfffffffffffffd27) fstatfs(r0, &(0x7f00000004c0)=""/4096) 03:38:08 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 03:38:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11bae47bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:38:09 executing program 3: r0 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\\\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r0, 0x6, 0x9d}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'sha512-ssse3\x00'}}, &(0x7f0000000200)="2053e8ca1c8c", &(0x7f0000000240)=""/157) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fdatasync(r0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket(0x2, 0x2, 0x0) r4 = epoll_create1(0x0) read(r3, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x10000000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44051022}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x800) 03:38:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x3, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) open$dir(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file1\x00', 0x8, 0x2) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000005c0)=@generic={0x3, 0x9, 0x800}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0xfff, 0xfff}) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x45}, 0x8) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f0000000580)=@v3={0x3000000, [{0xff, 0xffff}, {0x0, 0x2}], r6}, 0x18, 0x1) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8040fffffffd) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 03:38:09 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x1ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0xffffffffffffffbc) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) prctl$PR_SET_TIMERSLACK(0x1d, 0x81) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x986) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x5, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 03:38:09 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:09 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000001040), 0x0, 0x81805) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$LOOP_SET_FD(r2, 0x1261, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x6, 0x100000000, [0x3, 0x1, 0x6, 0xb2, 0x3ff], 0x7fffffff}) 03:38:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='procproc\x00', &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = request_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000600)='procproc\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000004c0), 0x0, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000000)='@GPLwlan1\x00', &(0x7f0000000040)) 03:38:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/stat\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14200040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x1) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x2000002}, 0x1c) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x2000000000000003, 0x1e, 0x2, 0x800000000000009, 0x3, 0xfff, 0x3, 0x1000000040000152, 0x1}) 03:38:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002d40)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r2, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x59a1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x30}, 0x38a853ff9796c334) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 03:38:11 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x20) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000200)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000400)=""/247) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfdef) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000040)=0x44) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='veth0_to_hsr\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000000000000000004000000000000000000002b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044dc000000000000000000000014000e00"/188], 0x104}}, 0x0) 03:38:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:11 executing program 1: socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@ipv4}, &(0x7f0000000080)=0x14) 03:38:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000002c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xbfd8494e36141283, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSBRK(r1, 0x5409, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={0x0}}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) lstat(&(0x7f0000001740)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(r4, r5, r6) mknod(0x0, 0xa88, 0x0) 03:38:11 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 03:38:11 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x10, 0x3, 0x1}}, 0x14) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) [ 3234.625538] kauditd_printk_skb: 179 callbacks suppressed [ 3234.625548] audit: type=1400 audit(2000000291.500:128734): avc: denied { map } for pid=32338 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3234.686398] audit: type=1400 audit(2000000291.510:128735): avc: denied { map } for pid=32338 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3234.744394] audit: type=1400 audit(2000000291.510:128736): avc: denied { map } for pid=32338 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 3234.817734] audit: type=1400 audit(2000000291.520:128737): avc: denied { map } for pid=32338 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3234.877950] audit: type=1400 audit(2000000291.550:128738): avc: denied { map } for pid=32338 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3234.935559] audit: type=1400 audit(2000000291.570:128739): avc: denied { map } for pid=32338 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3234.993068] audit: type=1400 audit(2000000291.580:128740): avc: denied { map } for pid=32338 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3235.039429] audit: type=1400 audit(2000000291.590:128741): avc: denied { map } for pid=32338 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3235.065311] audit: type=1400 audit(2000000291.590:128742): avc: denied { map } for pid=32338 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:12 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) [ 3235.116304] audit: type=1400 audit(2000000291.640:128743): avc: denied { read } for pid=32332 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:38:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:12 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) 03:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000100)='./file0\x00', 0x1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000200)=""/208) getuid() mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x800000, &(0x7f00000003c0)=ANY=[@ANYBLOB="312e7cd1c869bf3a1bd4ea62716f1996f970bfe8d801d31a6954ea79227e286f0d1c4322dce216de498f0f2c0513944e70f53d450645e4a3c9fd224eb6044e1ec487312182bd46b70d77dd11334e3d0ec8ac58dc9e8fce94129fca966b0238996201852f946ca0fdff2c480bcfdebb63ec1790006d162d634a6c7b8d49669ce0cd2ce23ae1bc045e0be5784bfeff9ce31d682e4f9434d41ac750bbfc014624fc5908e3b7b71b9540bf6517a795bd3784f6b706be19e56929e8d544c72f6fc54aa60a256ed67825c982615f048f3217257edadbd264", @ANYBLOB]) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x3, 0x3f, 0x1, 0x5, 0x0, 0x6d1b, 0x2, 0x1, 0x8, 0xa87e, 0x166, 0x7fffffff, 0x1, 0x1, 0x4, 0x8001, 0x8, 0x1, 0xffff, 0x81, 0x0, 0x2, 0x7, 0x6, 0x23, 0x1, 0xff, 0x9, 0x4, 0x0, 0x9, 0x0, 0x3a9, 0x1e, 0x4838, 0x40, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x2}, 0x2400, 0x5, 0x3, 0x8, 0x7, 0x5, 0x6}, r3, 0x8, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) removexattr(0x0, 0x0) fcntl$getown(r4, 0x9) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000450000"], 0x30}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x10) 03:38:13 executing program 5: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000006fc0)=@security={'security\x00', 0xe, 0x4, 0x4b8, 0x220, 0x0, 0x220, 0xf0, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x4, &(0x7f0000001540), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@empty, @local, [0xffffff00, 0xffffff00, 0x7fffff7f], [0xffffff, 0x0, 0xff000000, 0xffffffff], 'ip6gre0\x00', 'hsr0\x00', {}, {}, 0x4, 0x9, 0x8, 0x13}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "131760fb4c819813e84c35683452c3165e1953e5eb6caa6156b946d7cc2f"}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x16}, [0xff, 0xffffff00, 0x2c38d3731cb12e93, 0xff000000], [0xffffff00, 0xff000000], 'gretap0\x00', 'hsr0\x00', {}, {0xff}, 0xda, 0x5, 0x0, 0x36}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00', 0x0, {0x2}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x19ac428ac4a7eed, 0x401, 0x6, 0x2, 0x1f, @loopback, @local, @remote, [0x0, 0xff000000, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffff, 0xff000000, 0xff000000], [0xfeffff7e, 0xff, 0xffffffff], 0x9}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'nr0\x00', 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) recvmmsg(r2, &(0x7f0000006d80)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1, &(0x7f0000000180)=""/181, 0xb5}, 0x6}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/90, 0x5a}], 0x2}, 0x9}, {{&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000001640)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/110, 0x6e}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/161, 0xffffffffffffffb9}], 0x4}, 0x4}, {{&(0x7f0000001680)=@pptp, 0x80, &(0x7f0000001940)=[{&(0x7f0000001700)=""/131, 0x83}, {&(0x7f00000017c0)=""/74, 0x4a}, {&(0x7f0000001840)=""/134, 0x86}, {&(0x7f0000001900)=""/32, 0x20}], 0x4, &(0x7f0000001980)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/247, 0xf7}], 0x1, &(0x7f0000002ac0)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000003ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003b40)=""/107, 0x6b}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/135, 0x87}, {&(0x7f0000004c80)=""/170, 0xaa}, {&(0x7f0000004d40)=""/13, 0xd}], 0x5, &(0x7f0000004e00)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000005e00)=@can, 0x80, &(0x7f0000006400)=[{&(0x7f0000005e80)=""/177, 0xb1}, {&(0x7f0000005f40)=""/131, 0x83}, {&(0x7f0000006000)=""/56, 0x38}, {&(0x7f0000006040)=""/217, 0xd9}, {&(0x7f0000006140)=""/109, 0x6d}, {&(0x7f00000061c0)=""/61, 0x3d}, {&(0x7f0000006200)=""/90, 0x5a}, {&(0x7f0000006280)=""/227, 0xe3}, {&(0x7f0000006380)=""/122, 0x7a}], 0x9, &(0x7f00000064c0)=""/109, 0x6d}, 0xfffffffffffffc01}, {{&(0x7f0000006540)=@tipc=@name, 0x80, &(0x7f0000006bc0)=[{&(0x7f00000065c0)=""/169, 0xa9}, {&(0x7f0000006680)=""/82, 0x52}, {&(0x7f0000006700)=""/25, 0x19}, {&(0x7f0000006740)=""/182, 0xb6}, {&(0x7f0000006800)=""/6, 0xfea8}, {&(0x7f0000006840)=""/212, 0xd4}, {&(0x7f0000006940)=""/221, 0xdd}, {&(0x7f0000006a40)=""/146, 0x92}, {&(0x7f0000006b00)=""/162, 0xa2}], 0x9, &(0x7f0000006c80)=""/229, 0xe5}, 0x8}], 0x8, 0x2, &(0x7f0000006f80)={0x0, 0x1c9c380}) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000040)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xf966030ee016b0a7) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800200, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)=ANY=[@ANYBLOB="7f"], 0x1) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000e80)={0x0, @multicast2, @multicast1}, &(0x7f0000000ec0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f00000096c0)={0x5dc, r6, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x43}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r8}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x134, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe3}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8}, {0x1ac, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf5e}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfad6}}}]}}, {{0x8}, {0xc8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x5dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:13 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xffffffffffffffee) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @ipv4={[], [], @loopback}, 0x4, 0x4, 0x8, 0x500, 0x2000000000000, 0x40000000}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000000140)="48ba445abf78e267dfbba496698c4550a518b6cc0c2b406e3bd6a1cf7b9219e7f607a30500000000000000", 0x24, 0x1000, 0x0, 0x168) 03:38:14 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@local, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xfffffeef) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x8000000004, &(0x7f0000000000)=""/4, &(0x7f0000000040)=0x4) socket$inet(0x2, 0x0, 0x7ff) io_setup(0x6, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) lstat(0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x7, &(0x7f0000000740)) fchown(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x7c) socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000400)={0x5, 0xffff, 0x7}) timer_settime(r2, 0x2, 0x0, &(0x7f0000000500)) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) pipe2(0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) fdatasync(r4) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, 0x0, 0x800) syz_genetlink_get_family_id$nbd(0x0) syz_open_procfs(0x0, &(0x7f0000000580)='cmdline\x00') setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x4) 03:38:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, r1) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x4, 0x6ced7e687e7421a4, 0x2, 0x3}, 0xc) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) 03:38:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3237.843370] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3237.881714] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 3237.933014] attempt to access beyond end of device [ 3237.948055] loop5: rw=12288, want=8200, limit=20 [ 3237.968165] attempt to access beyond end of device [ 3238.023027] loop5: rw=12288, want=12296, limit=20 [ 3238.053071] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 3238.475602] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3238.502167] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 3238.527653] attempt to access beyond end of device [ 3238.532898] loop5: rw=12288, want=8200, limit=20 [ 3238.545591] attempt to access beyond end of device [ 3238.556345] loop5: rw=12288, want=12296, limit=20 [ 3238.570131] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 3238.895366] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:38:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9960368b57c57fcf, @perf_config_ext={0x80000001, 0xcf9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x4000000000000dd, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc0212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x95, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$KDSKBLED(r1, 0x4b65, 0x10000000007) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030301c6487c5954cb981e494653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303010303030303030302c6d6f64653d303030303030303030303030303030303000000000000000026f64655330303030303030303030000000003030303230343030302c6d6f64653d30303030303030383030303030303030303030303030352c005cbe52e71bec30d68ab9cf38e9cc7bd31f1f7dcedacf1f25c3b84930d069ba4b5f0590278e748c"]) open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 03:38:15 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x601, 0x8) shutdown(r5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r6 = accept4$unix(r4, 0x0, &(0x7f0000000100), 0x80000) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r7, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r7, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) poll(&(0x7f0000000180)=[{r6, 0x1102}, {r7, 0x10029}, {0xffffffffffffffff, 0x1408}, {r3, 0x200}], 0x4, 0x399f) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:15 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) pipe(&(0x7f0000000040)) 03:38:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r3, r0, 0x0) 03:38:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl(r1, 0x100000890f, &(0x7f0000000080)="070000000000b017ffffffffffff7c1075007bf070") getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 03:38:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0xfffffd88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r2 = socket(0x2, 0x2, 0x0) r3 = epoll_create1(0x0) read(r2, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x10000000}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) shutdown(r2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x34b, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="6b6979b5047c491be10f4a542d3deeca32851681dff38b19f01c2337ffd9e251e747333bd207dfe07c9c35990eb8cacde1295c5022deb674e8ec2661c8d47a41220000013c1fe46059857d8a882f56725656b308005b83793da556c704b45364d725555b72b814eb7c7ebc2989757e6a", 0x70}, {&(0x7f00000001c0)="d7d59d4b32bb1071db7cfdee4ff6738684952b5dc0be15702d04ef87a1b87560cdef935884f775e818cb1e", 0x2b}, {&(0x7f0000000340)="dff455b769ca4efca477a30bf7b2ab6efd3273ccb3a84f3a84a9f19bda", 0x1d}, {&(0x7f00000005c0)="7f40b42800f0ff10d7dea0b700001fa38c5408ea50f7b5e9fdc200000000000000000000dd196f60c471ebd877", 0x2}, {&(0x7f0000000400)="3e3314916a656bd80d3a025eed3127077fd781a83cf421cf7c136e7d1d706c326e96627a352ab090f8221649abb7d6cb6c18b720c2801f21f621e271ecfd18fb1757aaf1d928c3d3b072e40a6028a89cfb8e220588c9a602e3d911f6b781c9b339b77dac6454de811289d4adfadd6526e24817620ecd72fa406c115c50f372e858fe865223", 0x85}], 0x5, &(0x7f0000005440), 0x42f8}}], 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r7, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[]}}, 0x24000810) 03:38:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3239.696592] kauditd_printk_skb: 208 callbacks suppressed [ 3239.696602] audit: type=1400 audit(2000000296.570:128952): avc: denied { create } for pid=32463 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:38:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3239.777005] audit: type=1400 audit(2000000296.570:128953): avc: denied { write } for pid=32463 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3239.823844] audit: type=1400 audit(2000000296.590:128954): avc: denied { map } for pid=32468 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:16 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) syz_open_dev$binder(0x0, 0x0, 0x802) [ 3239.901566] audit: type=1400 audit(2000000296.600:128955): avc: denied { map } for pid=32468 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3239.973544] audit: type=1400 audit(2000000296.600:128956): avc: denied { map } for pid=32468 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=0x0]], 0xfd3f) rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{0x0, 0x0, &(0x7f0000000040), 0x10000041, &(0x7f0000000140)}}], 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0xffffffffffffffaa}], 0x10000000000000ac, 0x2) close(r0) [ 3240.013436] audit: type=1400 audit(2000000296.600:128957): avc: denied { map } for pid=32468 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3240.130319] audit: type=1400 audit(2000000296.620:128958): avc: denied { map } for pid=32468 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3240.210129] audit: type=1400 audit(2000000296.630:128959): avc: denied { map } for pid=32468 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3240.286404] audit: type=1400 audit(2000000296.640:128960): avc: denied { map } for pid=32469 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3240.395164] audit: type=1400 audit(2000000296.640:128961): avc: denied { map } for pid=32468 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44800, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3106) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x20, 0x8, 0x0, [{0x7, 0x23385ef5, 0xed3, 0x8, 0xf4c8, 0x3, 0xe7b}, {0x1, 0x5, 0x7fffffff, 0x1ff, 0xc95b, 0x9, 0x100000001}, {0x422, 0x7fffffff, 0x8, 0x9, 0x1, 0x1, 0x7fffffff}, {0x4, 0x81, 0xeffa, 0x9, 0xfa, 0x20, 0x1ff}, {0xf3f7, 0x6, 0x100, 0x6, 0x8, 0x6, 0x9}, {0x80000001, 0x81, 0x81, 0x4af9, 0x6, 0x5, 0x2}, {0x9, 0xde, 0x7f, 0x4, 0x7, 0xff}, {0x81, 0xd17, 0x4, 0x0, 0x7, 0x2, 0x9}]}) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) fsetxattr(r2, &(0x7f0000000340)=@random={'system.', '/proc/self/net/pfkey\x00'}, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x15, 0x1) r3 = accept4$unix(r1, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e, 0x81800) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000480)={'veth1_to_hsr\x00', {0x2, 0x4e23, @local}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) getgroups(0x2, &(0x7f0000000680)=[0xee01, 0xee00]) lsetxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x2, r4}], {0x4, 0x4}, [{0x8, 0x1, 0xee00}, {0x8, 0x2, r5}], {0x10, 0x3}, {0x20, 0x4}}, 0x3c, 0x2954826fc68fcbeb) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000700)=""/187) r6 = dup3(0xffffffffffffffff, r1, 0x80000) renameat2(r6, &(0x7f00000007c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x0) r7 = accept(0xffffffffffffffff, &(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000008c0)=0x80) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000900), &(0x7f0000000940)=0x40) r8 = socket$packet(0x11, 0x2, 0x300) fsetxattr$security_smack_transmute(r8, &(0x7f0000000980)='security.SMACK64TRANSMUTE\x00', &(0x7f00000009c0)='TRUE', 0x4, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r9, 0x54a3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) syncfs(r6) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000cc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a80)={0x1f4, r10, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1000, @empty, 0x7}}}}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) ioctl$KDSETLED(r6, 0x4b32, 0x7000000) socket$key(0xf, 0x3, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ion\x00', 0x2, 0x0) r11 = open$dir(&(0x7f0000000d40)='./file0\x00', 0x2, 0x4) fsetxattr$trusted_overlay_upper(r11, &(0x7f0000000d80)='trusted.overlay.upper\x00', &(0x7f0000000dc0)={0x0, 0xfb, 0x66, 0x8, 0x0, "e56bb545923918e0f0694dbc7dc6ae4b", "bc3ace02ca0f8a0a53b2a023ab88d1216589530a4ddc4c201d1ea0e022f30fec96e6f633654b0006c9780fe6eb4ee9e4e9ee5161d069a3d245a91394663272444b6dbcbf5e6b5a1de6a3a4c9e1d73a7208"}, 0x66, 0x2) 03:38:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x40, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x10) link(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='./file1\x00') renameat(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') 03:38:18 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r4, 0x0, &(0x7f0000000540)=""/117, 0x75) 03:38:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:18 executing program 1: r0 = add_key$user(&(0x7f0000000200)='-\xc6C}\xfa', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db", 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) accept(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x488800, 0x2) 03:38:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x0, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, r3, 0x0, 0xe, &(0x7f0000000580)='memory.events\x00', r4}, 0x30) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r4, 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r5, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) fremovexattr(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d2e2c27656d30272c63707573657473797374656d243a776c616e31fc6b65797201000000000000"]) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="8180c1d17f443c3cb0940d8779db1a86", @local, 0x9, 0x0, 0x5, 0x0, 0xc9, 0x2040000, r6}) 03:38:18 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x8, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffb, 0x40, 0x8, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x7fff, 0xffffffff, 0x8c, 0x0, 0x6, 0x0, 0x4, 0x5, 0x89fe, 0x0, 0x20, 0x1, 0x41, 0x1000000000000000, 0x7fff, 0xffff, 0x7ff, 0x3, 0x1, 0x0, 0x7956, 0x5, @perf_bp={&(0x7f0000000080), 0x2}, 0x4000, 0x1f, 0x8, 0x3, 0x7, 0x1000}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') getitimer(0x1, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100001995f73157087212d0800000000", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0a004700171c0001002e"], 0xa) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x4000, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000280)) link(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r1) quotactl(0x200, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r4, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000ffffffffffffd8f095939b1ed556000000049078ac2314bbac1414000404907800000200450000000000000000000080ac2314aaac14140023d19ad79ef8c2950123e221630bb0e08e8fb85e25fc8b7d"], 0x0) 03:38:18 executing program 1: r0 = socket(0x0, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x400, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000003c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x105, 0x0) r7 = eventfd2(0x28, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1}], 0xa01410, &(0x7f0000000400)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@showexec='showexec'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@tz_utc='tz=UTC'}], [{@fowner_lt={'fowner<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']{'}}]}) write$P9_ROPEN(r4, &(0x7f0000000580)={0x18, 0x71, 0x2, {{0xb1}, 0x81}}, 0x18) fallocate(r2, 0x0, 0x0, 0x3f) read$eventfd(r7, &(0x7f0000000040), 0x8) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000480)=""/199) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sync() r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000002c0)={0x52, 0x200009, 0x0, {0x6, 0x1}, {0x1f, 0xffff}, @rumble={0x4, 0x3}}) setsockopt$sock_int(r3, 0x1, 0x13, &(0x7f0000000280)=0x31, 0x4) 03:38:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3242.237870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3242.293186] device lo left promiscuous mode [ 3242.559292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:38:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424948", @ANYRES16, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1"], 0x0, 0x129}, 0x20) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:19 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:38:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x7, @local, 0x2}, 0x1c) 03:38:20 executing program 3: mknod(0x0, 0x1000, 0x0) open(&(0x7f0000000140)='./bus\x00', 0xb00, 0x0) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x800) unlink(&(0x7f0000000640)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000000c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x802, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000440)=""/88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') pipe2(&(0x7f0000000100), 0x800) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x80001, 0x0) 03:38:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f00000005c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x6400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000640)=[@sack_perm, @sack_perm, @timestamp, @mss, @sack_perm], 0x5) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6362) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) 03:38:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0, 0x10001, 0x0, 0x4}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002600400227bd7000f350ec4d00000000", @ANYRES32=r3, @ANYBLOB="000008000000128000000b0004000a0004000a0004000a00"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:20 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x20, r0, 0x0, 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x3) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000f59ffc)=0x4, 0xfe28) lseek(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0xffffffffffffffff, @mcast1, 0x10000400002}, 0x1c) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x832c00, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000a, 0x100010, r5, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r7, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e00000008000700070000000800060009000000080006"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r7, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400009}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r7, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa9}]}, 0x3c}}, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) write$selinux_attr(r2, &(0x7f0000000040)='system_u:object_r:var_t:s0\x00', 0x1b) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) dup(r1) prctl$PR_GET_SECUREBITS(0x1b) 03:38:21 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200", 0x12}], 0x1) 03:38:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3244.705312] kauditd_printk_skb: 217 callbacks suppressed [ 3244.705321] audit: type=1400 audit(2000000301.580:129179): avc: denied { map } for pid=32586 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3244.824026] audit: type=1400 audit(2000000301.600:129180): avc: denied { map } for pid=32587 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3244.886966] audit: type=1400 audit(2000000301.610:129181): avc: denied { map } for pid=32587 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3244.943548] audit: type=1400 audit(2000000301.630:129182): avc: denied { map } for pid=32586 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3245.028980] audit: type=1400 audit(2000000301.640:129183): avc: denied { map } for pid=32587 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3245.070186] audit: type=1400 audit(2000000301.640:129184): avc: denied { read } for pid=32577 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3245.098125] audit: type=1400 audit(2000000301.640:129185): avc: denied { map } for pid=32586 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3245.127342] audit: type=1400 audit(2000000301.650:129186): avc: denied { map } for pid=32587 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3245.202181] audit: type=1400 audit(2000000301.740:129187): avc: denied { read } for pid=32582 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3245.284281] audit: type=1400 audit(2000000302.040:129188): avc: denied { map } for pid=32594 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:22 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) 03:38:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x401) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:23 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c04e2cd80"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESHEX], 0x0, 0x15a}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:38:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3249.735448] kauditd_printk_skb: 565 callbacks suppressed [ 3249.735459] audit: type=1400 audit(2000000306.610:129754): avc: denied { map } for pid=32680 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.763571] audit: type=1400 audit(2000000306.610:129755): avc: denied { map } for pid=32680 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.792162] audit: type=1400 audit(2000000306.620:129756): avc: denied { map } for pid=32680 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.816548] audit: type=1400 audit(2000000306.620:129757): avc: denied { map } for pid=32680 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.846199] audit: type=1400 audit(2000000306.620:129758): avc: denied { map } for pid=32680 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.874099] audit: type=1400 audit(2000000306.630:129759): avc: denied { map } for pid=32680 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.899015] audit: type=1400 audit(2000000306.630:129760): avc: denied { map } for pid=32680 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.927841] audit: type=1400 audit(2000000306.640:129761): avc: denied { map } for pid=32680 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.952395] audit: type=1400 audit(2000000306.640:129762): avc: denied { map } for pid=32680 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3249.980455] audit: type=1400 audit(2000000306.690:129763): avc: denied { map } for pid=32681 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.303573] kauditd_printk_skb: 901 callbacks suppressed [ 3255.303580] audit: type=1400 audit(2000000312.180:130665): avc: denied { map } for pid=312 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.331387] audit: type=1400 audit(2000000312.190:130666): avc: denied { map } for pid=312 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.357388] audit: type=1400 audit(2000000312.190:130667): avc: denied { map } for pid=312 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.382188] audit: type=1400 audit(2000000312.190:130668): avc: denied { map } for pid=312 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.409134] audit: type=1400 audit(2000000312.200:130669): avc: denied { map } for pid=312 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.432060] audit: type=1400 audit(2000000312.200:130670): avc: denied { map } for pid=312 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.458873] audit: type=1400 audit(2000000312.210:130671): avc: denied { map } for pid=312 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.483652] audit: type=1400 audit(2000000312.210:130672): avc: denied { map } for pid=312 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.510778] audit: type=1400 audit(2000000312.210:130673): avc: denied { map } for pid=312 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3255.733081] audit: type=1400 audit(2000000312.610:130674): avc: denied { map } for pid=313 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:33 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) creat(&(0x7f0000000200)='./file2\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000100)={0x3, 0xfffffffffffffffb, [0x4, 0x8001, 0x8001, 0x80, 0x8], 0x3}) openat$ion(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ion\x00', 0x8020, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = open$dir(&(0x7f0000000580)='.\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) mount$bpf(0x0, &(0x7f0000000140)='./file2\x00', &(0x7f0000000180)='bpf\x00', 0x2000, &(0x7f00000003c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x85}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x8001}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@euid_gt={'euid>', r2}}, {@appraise='appraise'}, {@uid_lt={'uid<', r3}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}]}) renameat2(r1, &(0x7f0000001700)='./file0\x00', r1, &(0x7f0000000040)='./file2\x00', 0x0) 03:38:33 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f00000015c0)) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001800)='./bus\x00', 0x100000110) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_buf(r2, 0x29, 0x2c, &(0x7f0000000580)=""/157, &(0x7f0000000640)=0x9d) io_submit(0x0, 0x3, &(0x7f00000016c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000400)="688fa2802c5476f5fb38ed9504cf6a578e7a5a21f0de985d3fedc940d5bfcb882611f28d902d22ec21c20de9ece3723079b30c9d2578f61f929f9446db4e00405a1860a105711248721b1aa9055e1886989251de299d851d008a61c6b2f5cc6e0ea1ba244fbb02f4281e9b841c4d3f12c862809127ab7d8766516620ff823305951f821b01f6262912e8f6d0a347655016c2b6", 0xfffffffffffffcb5, 0x7, 0x0, 0x1, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x3, 0xffffffffffffffff, &(0x7f0000000340)="ebdaa80aae5ee7ced089e6ca19", 0xd, 0x7, 0x0, 0x3, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x3c9, r0, 0x0, 0x0, 0xf74e, 0x0, 0x2}]) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x1, &(0x7f00000003c0)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_CAPBSET_READ(0x17, 0x0) r4 = accept$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fcntl$setpipe(r4, 0x407, 0x100) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) close(r6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x9) recvmsg(r5, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r8 = request_key(&(0x7f0000000380)='trusted\x00', 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000004c0)={0x0, &(0x7f0000000340)}, 0x10) 03:38:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000340)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x1, 0x6, @broadcast}, 0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) keyctl$chown(0x4, 0x0, r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000340)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x1, 0x6, @broadcast}, 0x14) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) keyctl$chown(0x4, 0x0, r6, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@acquire={0x24c, 0x17, 0x400, 0x70bd29, 0x25dfdbff, {{@in=@remote, 0x4d2, 0xff}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {@in6=@dev={0xfe, 0x80, [], 0x16}, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e22, 0x6, 0x4e23, 0x2, 0xa, 0x80, 0x20, 0x32, r1, 0xee00}, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x6, 0x4e21, 0x6, 0x2, 0x20, 0x60, 0x15, 0x0, r2}, {0x5, 0x8, 0x7, 0x1, 0x254, 0x40, 0x4, 0x2}, {0x7, 0x200, 0x8, 0xffffffff}, 0x401, 0x6e6bb0, 0x835688697fb97257, 0x0, 0x1, 0x5969bca08fd0529a}, 0x80000000, 0x6, 0xffffffffffffff01, 0x70bd2b}, [@offload={0xc, 0x1c, {r3, 0x6}}, @srcaddr={0x14, 0xd, @in=@broadcast}, @output_mark={0x8, 0x1d, 0xa50}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd25, 0x70bd26, 0x70bd28, 0x70bd28, 0x3, [0x9, 0x101, 0x1]}}, @encap={0x1c, 0x4, {0x2, 0x4e22, 0x4e22, @in6=@remote}}, @lastused={0xc, 0xf, 0xfd}, @policy={0xac, 0x7, {{@in=@multicast1, @in=@local, 0x4e21, 0x7, 0x4e21, 0x0, 0xa, 0x0, 0xa0, 0x67, r5, r6}, {0x8a91, 0x4, 0x40, 0xf37, 0x6, 0x5, 0xc5f, 0x8001}, {0x5, 0xe2bc, 0x800}, 0x1f, 0x6e6bc0, 0x0, 0x1, 0x3, 0x1}}]}, 0x24c}}, 0x0) 03:38:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5f, &(0x7f00000001c0)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20000000000005}, 0xfffffffffffffdf7) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000180), 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000340)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, r4, 0x1, 0x1, 0x6, @broadcast}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@rand_addr="b104e6e6f78fbf68eb1aca647fc428af", 0x63, r4}) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:33 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:33 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd16741f) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) getegid() mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000340)="7a1ff0b50f583c0f5ec1e701f42eb077abcf22b232edddf4fe49", 0x1a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x684e3b63def371f4}, 0x0, 0x40000006, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) keyctl$chown(0x4, 0x0, r2, 0x0) setuid(r2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) unlink(&(0x7f0000000040)='./file0\x00') setrlimit(0x0, 0x0) 03:38:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0xfe00000000000000, &(0x7f0000000040)=""/2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000002200), &(0x7f0000000180)}, 0x20) 03:38:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) io_setup(0x7ff00000, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x3ff, 0x40000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @loopback}, &(0x7f0000000540)=0x10, 0x800) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='fdinfo/4\x00') io_submit(r1, 0x4, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x35, r2, &(0x7f0000000140)="e805a6ba8d17142965ffdcbf010d42b9b94ff06ae23684fb519ef9cd4d948d59f8da42247a3ff6887291deae7297857333fab0accf6444712702904d18e7af3156505aa5e069d413b177448b1ba222c9ce55eb2b1dd45878b69e5d14579a17f7b29a21142172776a8f32c5e9ab598c55c1bbc02660cc2494836a74d102fab725bf6b30ca338d51c81103c376038aa8d8cefb09dd892cc3ef0a685df3581fe0943d6da5df83557049e8f417cfc20112ac3dd8fb05d15c363db6ee58bec01b98d1465c8f2e296b2446eb6127fb6d0f915404030522d9bfa1d76ff42845c36afa9498dc1c4dcf701fa0691e6c", 0xeb, 0x3, 0x0, 0x0, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x7, r0, &(0x7f00000002c0)="0ad202fc3a259f0cf1f082ec91225fbd9b31432fcd528995e933d3d3641a1c5d35d3bdb7283049939da1ba4056bef02d5df06c79ccef1a471cf9da0525c4d0055a0ecd69489ed3ec9f769fbfd48f428cffd02784a0532df9b0b1473c2b66f12083a3535df894c2229b06d05fc39664d500557a942019778538383243ccdefbfb7e87ff83c7d48d8baba4e578f930769617f077ea562a0e0db19a9a9ee891498dc4f6d4f62eb60eb1da97fa10c9905c520bacef", 0xb3, 0x7, 0x0, 0x6, r4}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f00000003c0)="d23be14da6a44e5cc89222e1ff0a0729cd798bfa3fc7fc8cbb088874a7e54ef209693d113efb8ea09493661e48e2f7e02c5f13a399fba632e91fa3c912f3b7cbcfeb2a75bce00b78193a3816408900097b4cfe041cc2a8b9703b0ca25685546fee78015ae1a864c84f79fd9617d7d84f1ab1a4349c3b4a1158a044404b03a66a143a3912d598180e86fad9aa5ff1cacbc0cecb", 0x93, 0x100000001, 0x0, 0x1, r5}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, r6, &(0x7f0000000580)="99fa36625186baced9a790a722c5988226f6165d6368765aa4c77b8f6bdeb34d9909aa9a0f9bd8fda2062794daffe55fc07d9af8e906621672cc3bdd4fac30c52d091166017d3121ee1a7668b9a6c58405feec8ac823b70e0cce42ba201d9a97b790cdf294553a678db80ae381c409a65a37fdbdf39c44f292c75df70ad19854975b2a83bcc4ed11902139fbf9", 0x8d, 0x3, 0x0, 0x2, r7}]) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2120, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VT_WAITACTIVE(r9, 0x5607) 03:38:34 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff9000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x0, 0x0) 03:38:35 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000340)='./file0/file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000240)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0xfffffffffffffffe, 0xfffffffffffffffb}, 0xfffffffffffffed7) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) fcntl$setownex(r5, 0xf, &(0x7f0000000180)={0x2, r4}) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(r4, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:35 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:35 executing program 1: getresgid(0x0, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x8000010}) r3 = socket(0x200000000000011, 0x3, 0x0) socket(0x9, 0xb9f4fe4053b34f48, 0x3) getsockopt$packet_int(r3, 0x107, 0xb, 0x0, &(0x7f0000000440)) r4 = socket(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r5 = epoll_create1(0x0) read(r4, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x10000000}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r3) connect$unix(r4, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 03:38:35 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x80000) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r2 = accept4$packet(r0, 0x0, &(0x7f0000000000), 0x40000) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) 03:38:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0xffffffffffffffff, @mcast1, 0x2}, 0x1c) 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'hwsim0\x00', 0x4000}) fcntl$notify(r2, 0x402, 0x8) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000200)={0x0, 0x2, 0x1f97, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x6, 0x0, 0x1, 0x1, 0x4, 0x0, 0x3, 0x0, 0x7f, 0x400}) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x27, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x100000001, &(0x7f00000001c0)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000440)=ANY=[]) write$selinux_load(r2, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) syz_open_pts(r0, 0x0) 03:38:35 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x151602, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 03:38:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 03:38:36 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x23, 0x158d, 0x3ff, 0x4, 0x9, 0xbbcd, "9a77c4525344aad3c9ff5c3ad35a91b271161257dc73a2db7166f99166f4e8307df7c9"}, 0x13b) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3259.649191] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 3259.691185] CPU: 0 PID: 413 Comm: syz-executor.5 Not tainted 4.14.141+ #0 [ 3259.699129] Call Trace: [ 3259.701756] dump_stack+0xca/0x134 [ 3259.705327] warn_alloc.cold+0x91/0x1ab [ 3259.709498] ? zone_watermark_ok_safe+0x260/0x260 [ 3259.714403] ? avc_has_perm+0x1b7/0x350 [ 3259.718408] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 3259.723103] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 3259.728145] __vmalloc_node_range+0x395/0x690 [ 3259.732667] ? sel_write_load+0x199/0xfb0 [ 3259.736843] vmalloc+0x60/0x80 [ 3259.740060] ? sel_write_load+0x199/0xfb0 [ 3259.744222] sel_write_load+0x199/0xfb0 [ 3259.748228] ? sel_read_bool+0x240/0x240 [ 3259.752305] ? mark_held_locks+0xa6/0xf0 [ 3259.756381] ? retint_kernel+0x2d/0x2d [ 3259.760285] ? trace_hardirqs_on_caller+0x37b/0x540 [ 3259.765327] __vfs_write+0xf9/0x5a0 [ 3259.768972] ? sel_read_bool+0x240/0x240 [ 3259.773056] ? kernel_read+0x110/0x110 [ 3259.776975] ? check_preemption_disabled+0x35/0x1f0 [ 3259.782015] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 3259.787480] ? rcu_read_lock_sched_held+0x10a/0x130 [ 3259.792519] vfs_write+0x17f/0x4d0 [ 3259.796089] SyS_write+0x102/0x250 [ 3259.801730] ? SyS_read+0x250/0x250 [ 3259.805370] ? do_clock_gettime+0xd0/0xd0 [ 3259.809532] ? __fget_light+0x174/0x200 [ 3259.813529] ? do_syscall_64+0x43/0x520 [ 3259.817536] ? SyS_read+0x250/0x250 [ 3259.821196] do_syscall_64+0x19b/0x520 [ 3259.825108] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 3259.830304] RIP: 0033:0x459879 [ 3259.833760] RSP: 002b:00007f1740133c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3259.841487] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 3259.848807] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 3259.856095] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 3259.863559] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17401346d4 [ 3259.870851] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff [ 3259.926573] Mem-Info: [ 3259.932498] active_anon:106575 inactive_anon:109921 isolated_anon:0 [ 3259.932498] active_file:32656 inactive_file:21994 isolated_file:0 [ 3259.932498] unevictable:0 dirty:154 writeback:0 unstable:0 [ 3259.932498] slab_reclaimable:10735 slab_unreclaimable:67460 [ 3259.932498] mapped:73185 shmem:21012 pagetables:16469 bounce:0 [ 3259.932498] free:1202220 free_pcp:237 free_cma:0 [ 3259.976497] Node 0 active_anon:426300kB inactive_anon:439684kB active_file:130624kB inactive_file:87976kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:292840kB dirty:616kB writeback:0kB shmem:84048kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 3260.080266] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3260.114802] lowmem_reserve[]: 0 3437 3437 [ 3260.122299] Normal free:1729052kB min:5480kB low:9000kB high:12520kB active_anon:426288kB inactive_anon:439692kB active_file:130624kB inactive_file:87992kB unevictable:0kB writepending:664kB present:4718592kB managed:3521564kB mlocked:0kB kernel_stack:24800kB pagetables:65908kB bounce:0kB free_pcp:1128kB local_pcp:692kB free_cma:0kB [ 3260.154371] lowmem_reserve[]: 0 0 0 [ 3260.158593] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 3260.177951] Normal: 1711*4kB (UME) 6030*8kB (UME) 2783*16kB (UME) 872*32kB (UME) 391*64kB (UME) 152*128kB (UME) 54*256kB (ME) 34*512kB (UM) 38*1024kB (UME) 24*2048kB (UM) 351*4096kB (UM) = 1728988kB [ 3260.198430] 75637 total pagecache pages [ 3260.219177] 0 pages in swap cache [ 3260.233392] Swap cache stats: add 0, delete 0, find 0/0 [ 3260.246097] Free swap = 0kB [ 3260.253815] Total swap = 0kB [ 3260.260396] 1965979 pages RAM [ 3260.275047] 0 pages HighMem/MovableOnly [ 3260.285330] 315670 pages reserved [ 3260.295900] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 3260.306967] CPU: 1 PID: 432 Comm: syz-executor.5 Not tainted 4.14.141+ #0 [ 3260.313918] Call Trace: [ 3260.316610] dump_stack+0xca/0x134 [ 3260.320178] warn_alloc.cold+0x91/0x1ab [ 3260.324176] ? zone_watermark_ok_safe+0x260/0x260 [ 3260.329211] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 3260.334359] ? avc_has_perm+0x1b7/0x350 [ 3260.338372] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 3260.343089] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 3260.348142] __vmalloc_node_range+0x395/0x690 [ 3260.352661] ? check_preemption_disabled+0x35/0x1f0 [ 3260.357693] ? sel_write_load+0x199/0xfb0 [ 3260.362824] vmalloc+0x60/0x80 [ 3260.366037] ? sel_write_load+0x199/0xfb0 [ 3260.370290] sel_write_load+0x199/0xfb0 [ 3260.374289] ? check_preemption_disabled+0x35/0x1f0 [ 3260.379325] ? sel_read_bool+0x240/0x240 [ 3260.383443] ? trace_hardirqs_on+0x10/0x10 [ 3260.387700] ? check_preemption_disabled+0x35/0x1f0 [ 3260.392751] __vfs_write+0xf9/0x5a0 [ 3260.396390] ? sel_read_bool+0x240/0x240 [ 3260.400460] ? HARDIRQ_verbose+0x10/0x10 [ 3260.404536] ? kernel_read+0x110/0x110 [ 3260.408462] ? check_preemption_disabled+0x35/0x1f0 [ 3260.413510] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 3260.418996] ? rcu_read_lock_sched_held+0x10a/0x130 [ 3260.424204] vfs_write+0x17f/0x4d0 [ 3260.427775] SyS_write+0x102/0x250 [ 3260.432031] ? SyS_read+0x250/0x250 [ 3260.435672] ? do_clock_gettime+0xd0/0xd0 [ 3260.439840] ? do_syscall_64+0x43/0x520 [ 3260.443835] ? SyS_read+0x250/0x250 [ 3260.447487] do_syscall_64+0x19b/0x520 [ 3260.451394] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 3260.456599] RIP: 0033:0x459879 [ 3260.459798] RSP: 002b:00007f17400aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3260.467530] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 3260.474817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 3260.482099] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 3260.489369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17400af6d4 [ 3260.496649] R13: 00000000004c9b08 R14: 00000000004e1248 R15: 00000000ffffffff [ 3260.744095] kauditd_printk_skb: 169 callbacks suppressed [ 3260.744105] audit: type=1400 audit(2000000317.620:130844): avc: denied { map } for pid=443 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3260.801323] audit: type=1400 audit(2000000317.620:130845): avc: denied { map } for pid=443 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3260.847530] audit: type=1400 audit(2000000317.620:130846): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3260.871737] audit: type=1400 audit(2000000317.630:130847): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3260.898061] audit: type=1400 audit(2000000317.630:130848): avc: denied { map } for pid=443 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:37 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x7936169, 0x4}}, {{@in=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) lsetxattr$security_selinux(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) umount2(&(0x7f0000000040)='./control\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) [ 3260.937673] audit: type=1400 audit(2000000317.640:130849): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3260.963579] audit: type=1400 audit(2000000317.640:130850): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:37 executing program 3: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="5800ca7785c49bf52e004b80040d8c560a067fbc45ff810500000000000058000b4847cbc72707d102d1050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000418e004005040400", 0x1000000d5}], 0x2d1) 03:38:37 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:37 executing program 1: r0 = socket$packet(0x11, 0x20000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfefff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f00000000c0), 0x80000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) fremovexattr(r1, &(0x7f0000000040)=@random={'osx.', 'cpuset\x00'}) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40001b5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 03:38:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)}], 0x1, 0x0) [ 3260.997910] audit: type=1400 audit(2000000317.640:130851): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3261.089563] audit: type=1400 audit(2000000317.650:130852): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3261.179318] audit: type=1400 audit(2000000317.660:130853): avc: denied { map } for pid=443 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:38 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7fff, 0x21, 0x100, 0x1c, 0x0, 0xb16, 0xd5018, 0x3, 0x1, 0x9, 0x2, 0xfffffffffffffffd, 0xc, 0x8, 0x3, 0x933d, 0xb, 0xffffffffffffff37, 0x100000001, 0x10f4, 0x8, 0x3, 0x8, 0x1, 0x0, 0x5, 0x7, 0x52, 0x81, 0x3, 0x4, 0x9, 0xfffffffffffff826, 0x101, 0x361e, 0x8, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x11000, 0x8, 0x7, 0x6, 0x3, 0x7, 0xfffffffffffff801}, r0, 0xf, r1, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x49d33bb9858d191d, 0x4000002) 03:38:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x850511fc817dedf5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x8, &(0x7f0000000140)=""/4, &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$inet(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000180)="388614af039395ac7b1c7bb799f32823", 0x10}, {&(0x7f0000001200)="e558cea823", 0x5}, {&(0x7f0000001240)="7caf1acd263fb0a99539da17ed5c3d90b3b4f7e035b07f61ba80373d663c9f2fda4552fa264b2e97177fc8536ab7275439a38485a0ad7000055ec3e7c728eb7a7da3df6bb46cbf476731b1507a09eeef2707e2de58b87941d91e27b4c97a914ad4650a1acf1e39281295ad62bc329db7c31e864c9e8b7a49faff3f40737974d9df72464b70d1eebd8b1ddea7b3108d1088e50a5ccd76f639c3141217a9811e863b019fa2f1620913b87377c2e3b67414c6d94de21a7faf54744626995f4198026118de667ba5d5b9bf3445affd070622fdf7085fdfc1", 0xd6}, {&(0x7f0000001340)="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", 0x1000}], 0x5, &(0x7f00000023c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@end, @noop, @end, @timestamp={0x44, 0x34, 0x6, 0x0, 0x95e2, [{[@rand_addr=0x22f], 0x200}, {[@multicast2], 0x10000}, {[], 0x9}, {[@loopback], 0xffff}, {[], 0x2}, {[], 0x7a14}, {[@dev={0xac, 0x14, 0x14, 0x17}], 0x6}, {[], 0x4}]}, @generic={0x1, 0xc, "81000899fde6c756e460"}, @noop, @rr={0x7, 0xb, 0x5, [@loopback, @dev={0xac, 0x14, 0x14, 0x15}]}, @lsrr={0x83, 0x2b, 0xffffffff00000001, [@broadcast, @multicast2, @local, @multicast2, @loopback, @empty, @multicast2, @rand_addr=0x8, @loopback, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3ff}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@end, @timestamp={0x44, 0x28, 0xffff, 0x3, 0x6, [{}, {[@multicast1], 0x3}, {[@rand_addr=0x80000001], 0x200}, {[], 0x12}, {[], 0x4}, {[], 0x600000000}, {[], 0x8}]}, @end, @end, @ra={0x94, 0x6, 0xa26e}, @generic={0x44, 0xc, "62420bdd1d91ad0b5fbb"}, @ssrr={0x89, 0xf, 0x3, [@local, @loopback, @empty]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x198}, 0x408e1) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000080)) 03:38:38 executing program 2: 03:38:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:38 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:39 executing program 1: 03:38:39 executing program 2: 03:38:41 executing program 3: 03:38:41 executing program 2: 03:38:41 executing program 5: 03:38:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:41 executing program 1: 03:38:41 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:41 executing program 2: 03:38:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, 0x0, 0x28a}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 03:38:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 03:38:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f030000000040"}, 0x28) 03:38:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 03:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:42 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000440)=""/134) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe0d, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="20000000958e032357a783040000000000000009786378620691ed256aad96fae4d86ffa15eac9a2477eae76b02ce9b2b82947ccdb7f", @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES64=0x0, @ANYBLOB="41c003289a0a0f2bdb9723b2d696ce7477f74950148ff42aa17451f5e3aa24c8a07f71d27ce32834bf60c340983a098d34a77d56553366e0f814fc1ca6ae97f60dd17b", @ANYRESHEX=r3, @ANYRESHEX=0x0, @ANYRESOCT=r5, @ANYRES16=r5, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESOCT=r3, @ANYPTR64, @ANYPTR64], @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRESOCT=0x0, @ANYRES16=0x0], @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x28040882}, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000500)=""/198) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$SEG6(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x27, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r6 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x180800) accept(r6, 0x0, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) 03:38:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) wait4(r4, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f00000015c0), &(0x7f0000001600)=0x4) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0) ioctl$FICLONE(r3, 0x40049409, r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vga_arbiter\x00', 0x406000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={0xffffffffffffffff, 0xa, 0x1, 0x7fffffff, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendto$packet(r5, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) getpriority(0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001400)={'lo\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000012c0)={&(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x1014}, 0x1, 0x0, 0x0, 0x10}, 0x20004040) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$LOOP_GET_STATUS64(r7, 0x4c05, &(0x7f0000001440)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) 03:38:42 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000001280)='./file0\x00', 0x2, 0xa4) open$dir(&(0x7f0000000000)='./file0\x00', 0x86, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1, 0x2) 03:38:42 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070dcd0ba1cacc67b484ce0f79d02d92b9ed7b2e325cf3befbe057e42d06db7f4f60897197e427f3ab1b15fa186d4cadf3da38fc8b73dc0c888fa9cea0594ca946bda3c5288aef0a1c12b2b12e47f086d0a8bd903a4e92e924ce5e44e8992de148f6ee62f621d43ab53a0a08bed7b0411e518dff146a6ef30dde73451d526307a80ff") open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x9) [ 3265.476323] device lo entered promiscuous mode 03:38:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x82) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x4b6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10500080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x200060c0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xbd, 0x4, 0xe93, "96a4fef782627973fef2a51e1d340379", "1fcc964ec454a05ef8e5e34dc26c5737b681d3fcee9b87c4541ffb79e8cbf90da0945f7bd7841bd73b1a1a5b63d845df03da942e8e36de4a0d779aa2cfd030b20b348358b9d69cf3f82e2b46a13e7328db11ea0e967adc4390ebdb2f7ddb2d3a2053cf7370607a78f57ea085baecb428f9d89a02405a56a50cc2691ffdb659e19029ecb2f976ce8132aff60f2b015d06a4bb2a365fec29d7d7bac4cb418f3f2bc30d2540bd50150f"}, 0xbd, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', 0x2400, 0x56) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x84410000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040054}, 0x8001) r5 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000500)={'team0\x00'}) timer_create(0x0, &(0x7f0000000680)={0x0, 0x36, 0x1, @thr={&(0x7f0000000540)="1d3156ef37f2020cbaeba1f38ac23a3f83d489412426241af193338dbb120f970a27ad6dd02b20fb388fee297e584ae61c4abd6f6418130739a90b555d23c099a4052b9d261ff71a137da9f9d0d1", &(0x7f00000005c0)="1b538cc0f2b2a2b1877a77348be687e586160ad3a7ecf62ddd56434f11fcc8d7e06f75fbf42c3d996484cf77f0ba67361b41bf0b9538b8fb736d6ee388f9ae1e29a977d8ab67967fba8b87e2760e4f9dba7ff37e52caaff0c77df1abc35557eb303b103e739680e1a8463ce89b8aef5506619ef23c3b064e3696e216c898464f7e64e536a0cd75312d71a206bec2602373fd1fd4c2bfea3e0db36316208d85174ec92bfade3a2c3a06a630ce4ef789fb8e9bddf4c444a638df"}}, &(0x7f00000006c0)=0x0) timer_settime(r6, 0x1, &(0x7f0000000700)={{0x77359400}, {0x77359400}}, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000740)) socket$inet_tcp(0x2, 0x1, 0x0) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='pids.events\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') r9 = dup3(r5, 0xffffffffffffffff, 0x100000) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x84000, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x40000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1208008}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x3c, r8, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4000000000000000}]}, 0x3c}, 0x1, 0x0, 0x0, 0xde321829cb166afa}, 0x40000) r12 = socket(0x4, 0x0, 0x0) r13 = syz_genetlink_get_family_id$team(&(0x7f0000000b40)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001e80)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008400)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000008500)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f00000085c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008600)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f000000b040)=[{{&(0x7f00000086c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008740)=""/233, 0xe9}, {&(0x7f0000008840)=""/35, 0x23}, {&(0x7f0000008880)=""/234, 0xea}, {&(0x7f0000008980)=""/4096, 0x1000}, {&(0x7f0000009980)=""/174, 0xae}, {&(0x7f0000009a40)=""/52, 0x34}], 0x6, &(0x7f0000009b00)=""/168, 0xa8}, 0x8}, {{0x0, 0x0, &(0x7f000000aec0)=[{&(0x7f0000009bc0)=""/120, 0x78}, {&(0x7f0000009c40)=""/208, 0xd0}, {&(0x7f0000009d40)=""/121, 0x79}, {&(0x7f0000009dc0)=""/168, 0xa8}, {&(0x7f0000009e80)=""/23, 0x17}, {&(0x7f0000009ec0)=""/4096, 0x1000}], 0x6, &(0x7f000000af40)=""/197, 0xc5}, 0x9}], 0x2, 0x81, &(0x7f000000b0c0)={0x0, 0x989680}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000b100)={@rand_addr, 0x0}, &(0x7f000000b140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000b180)={0x0, @rand_addr, @multicast1}, &(0x7f000000b1c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000b200)={'\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f000000b240)={@local, @initdev, 0x0}, &(0x7f000000b280)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000b2c0)={0x0, @empty, @multicast1}, &(0x7f000000b300)=0xc) getpeername$packet(r3, &(0x7f000000b340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000b380)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000010f40)={0x11, 0x0, 0x0}, &(0x7f0000010f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000012580)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000012680)=0xe8) getsockname$packet(r5, &(0x7f00000126c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000012700)=0x14) accept4$packet(r0, &(0x7f0000012740)={0x11, 0x0, 0x0}, &(0x7f0000012780)=0x14, 0xc1000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000012800)={0x0, @rand_addr, @multicast2}, &(0x7f0000012840)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000012880)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f0000012940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000012980)=0x14, 0x40000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000129c0)={'ip6gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000012b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r12, &(0x7f00000134c0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000013480)={&(0x7f0000012b80)={0x8d8, r13, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r14}, {0xf0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x92}}}]}}, {{0x8, 0x1, r16}, {0x224, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40000}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4, 0x100000000, 0x100000000, 0x401}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x8, 0x8, 0x3070, 0x1ff}, {0x1, 0xf9, 0x0, 0xb69}, {0x9, 0x3, 0x100000000, 0x2}, {0x2, 0x2, 0x2, 0xfffffffffffffff7}, {0x4, 0x100000001, 0xadc7, 0x8}, {0xffffffffffff5b9d, 0x0, 0x3, 0x2}, {0x1000, 0x1, 0x9eb2, 0x7ff00000000}, {0x2, 0x0, 0x6c}, {0xffffffffffffff71, 0x3, 0x3ff, 0x41d}]}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r24}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8}, {0x130, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x22c7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x13c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x5, 0x1, 0x2}, {0x2, 0x0, 0x0, 0x6}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x19c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0xff, 0x401, 0x10000}, {0xffffffffffff8000, 0x40, 0x6, 0xb35}, {0x40, 0x0, 0x8, 0xbfe4}, {0x1, 0x42acf89c, 0x40, 0x5}, {0x8, 0x10001, 0xf93, 0x4}, {0x3, 0x400, 0x200}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x555e9132}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x43a2}}, {0x8, 0x6, r33}}}]}}]}, 0x8d8}, 0x1, 0x0, 0x0, 0x4}, 0xb413d6cca5593cba) 03:38:42 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000002c0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x7) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r4, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x20000001}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000000000)={0x2001}) epoll_pwait(r6, &(0x7f0000000240)=[{}], 0x1, 0x2, &(0x7f0000000280), 0x8) getpeername(r3, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000003c0)=0x80) syz_genetlink_get_family_id$ipvs(0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f0000000140)={@initdev}, &(0x7f0000000300)=0x14) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') 03:38:42 executing program 5: r0 = creat(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6400) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x800000000024) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x0, @rand_addr="43eeb3b73dee8ee04f2ebc88cdacb8da"}, {0xa, 0x6, 0x2, @remote}, 0x0, [0x401, 0x1ff, 0x2, 0x7, 0x6, 0xfffffffffffffff9]}, 0x5c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r8 = socket$inet(0x10, 0x400000002, 0x40000000000007) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x56d) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0x4d, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r9, 0x200, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) bind$inet(r11, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r11, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r11, 0x0, 0x19404, 0x0) write$selinux_context(r10, &(0x7f0000000480)='system_u:object_r:wireless_device_t:s0\x00', 0x27) 03:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3265.791121] kauditd_printk_skb: 161 callbacks suppressed [ 3265.791131] audit: type=1400 audit(2000000322.670:131015): avc: denied { read } for pid=523 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3265.916583] audit: type=1400 audit(2000000322.750:131016): avc: denied { create } for pid=535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3266.037399] audit: type=1400 audit(2000000322.760:131017): avc: denied { write } for pid=535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3266.139376] audit: type=1400 audit(2000000322.790:131018): avc: denied { create } for pid=535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3266.291082] audit: type=1400 audit(2000000322.790:131019): avc: denied { write } for pid=535 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:38:43 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3266.445717] audit: type=1400 audit(2000000322.830:131020): avc: denied { map } for pid=537 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3266.528047] audit: audit_backlog=65 > audit_backlog_limit=64 [ 3266.563105] audit: audit_lost=1092 audit_rate_limit=0 audit_backlog_limit=64 [ 3266.571433] audit: type=1400 audit(2000000322.860:131021): avc: denied { map } for pid=537 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3266.603155] audit: backlog limit exceeded 03:38:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) flock(r1, 0x6) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) r3 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0x1) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:38:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) fcntl$setstatus(r0, 0x4, 0x800) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000001400000", 0x58}], 0x1) 03:38:45 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="f11b0eb8d575580faaf299001a690cb5b2780c3b73bc16b197ec497a7eb66782a2cd1aa5070301a49a70a65b6967721ba91397b1607a7d458f8f748d87bd362ae3a1cea5064055547c9ac7bb4bf08396f689805504bb767f5061bbb91e7b453a176728f072652b0e07daecedd43d5a796b921dfc65da415748f864865e451c1ac2f161bd83ec1dee3362d93a6ebbc663f7d3f919fb44ef1e8c7acd14fb497aa3667eb4373f9f449f8204", 0xaa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) 03:38:45 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0x7fff, @remote, 0x2}, {0xa, 0x4e22, 0x6, @rand_addr="68266d37c82651e2b232f8533092e5e8"}, 0x2, [0x7, 0xffffffff, 0x6, 0x9, 0x9, 0x2, 0xff, 0x9]}, 0x5c) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000180)=""/189) connect$inet(r3, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x0, 0x0, 0x101, 0x1000000000}, {0x670, 0x6, 0x3ff, 0x200}, {0x7fff, 0xe053, 0x8, 0x7}, {0x0, 0x101, 0x2d, 0xffffffff}, {0xff, 0x6, 0x0, 0x3}]}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:38:45 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="b64b463ce71596f2be22b23439aa786d5bb351177be1abe5f418e8b3572f515b3d28c4caa051a1469c8abe6fcc1fcade65632ed9fc1c3acd483015dd812d56a8c071e34f167faa7c87541826ddee983d773ad58cc242ad5790af591e36425851358ab54428867185100835c7", 0x6c) 03:38:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:45 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:45 executing program 1: r0 = dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4020040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_getnetconf={0x44, 0x52, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x400}, @NETCONFA_FORWARDING={0x8, 0x2, 0x705}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x240000000000000}, @NETCONFA_FORWARDING={0x8, 0x2, 0x40}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffffffff000}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000240)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xff9d, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffe76}, 0x14) 03:38:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x15001, 0x2) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c4000000000e5"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x2, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done], 0x0, 0x0, 0x0}) 03:38:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:46 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:46 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0xffffffffffffff44, 0x6, 0x100000001}, 0xc) 03:38:46 executing program 1: clone(0x311d9cd5c44bd79e, &(0x7f0000000080)="34b85c23623bfccab53bb6fa853ac1291be4d50bd80e71dc34445331a56ac0199aea70c5c216c30431eab86754a32e01143c7f75f54810e7", 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x807, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x4) write$selinux_validatetrans(r1, &(0x7f0000000400)={'system_u:object_r:ldconfig\xec!\x983__exec9+\x17', 0x20, 'systemu_exec_t:s0\x00\x00\x00\x00\x00\x00\x00\x00\xab\xa3.B2', 0x20, 0x10000000000003f, 0x20, '/sbin/dhclient\x00'}, 0x1e) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r3, 0x0, 0x65, &(0x7f0000000180)={@rand_addr=0x9, @empty}, 0x8) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x80000000, 0x9, 0xcb156ee, 0x0, 0xa9, 0xc, 0x1, 0x1eb3, 0x7, 0x8000, 0x2, 0x1000, 0xfffffffffffffff8, 0xfff, 0x9, 0x5, 0x200, 0x0, 0xff, 0x4, 0x7, 0x7ff, 0x5, 0x5, 0x1, 0x400, 0x2, 0x2, 0x8ef, 0x8, 0x7, 0x3, 0x1, 0x6, 0x3, 0x0, 0xbe2, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x4000, 0x401, 0x6, 0x6, 0x2, 0x4, 0x9}, r2, 0x8, r4, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "81ea3fbead1b9545"}) ioprio_set$pid(0x2, 0x0, 0x0) 03:38:47 executing program 1: getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) ftruncate(r2, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0xf6, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESOCT=r4, @ANYPTR64, @ANYBLOB="dd8f7961812a3c47ec835b4fd314e8368090c66aca5f0bac7469f77e819c44cf81ab73343edc1661bc29d70bc7b4ffaf242567d5d98f7e80d5a153273757b9e45adc7e3b4a00f22ad6d92e3017f713054ce848e53618ebdd48d6d00cb1aa5204b3622f2e1b8f53d5acf4772b30bec20c08f32aa360428ce2ff4f4c2fcec771bc209f14b27e1137dbdebb936bc3ced6de7af1f1c3f98c62e1b622087ec38f4d4c10941781c1c920eba9ac1293e56de8c09b4bcaf89b3494a6342f460ac1f00fa3ce0b2b1f4523f498309051999f51586535c4fa306f"], 0xb7, 0x0, &(0x7f0000000280)="5f809fd48508acf1238f3f3c207ce6b4d469ad3bdacc84d663b0d843a9d9536d25ea5584acc44da6ffb354e71a34b146ca4fdf7511ab4addf2257b2cca8d0663a0b3f46de8120e41427f85203905292b4a84ebdafb232d3506e93bddf023a16abc5d9fb99e33aff5fff962b4a727317941ca49ffae75e9c99619d01d58246bebd184a16c0aa3241cc89844cfe078a19dbbd3d83488e6d9a65855f03e833a35fc0ad05e816e3c72c16373baf63f2a19539d989c1a86d975"}) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 03:38:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:47 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed6c, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x463b, @mcast1, 0x7}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000400), 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x1, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000080)={0x20, 0xd, 0x7, 0x29, "62ac51eb003770f35d03fc633193cbdbb67d5e8d9e712e487422cdcb11bc644a"}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000001c00)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x2) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000040)={'lo\x00', 0x10001}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001c40)={'team0\x00'}) 03:38:47 executing program 5: r0 = socket(0x10, 0x80803, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c9380", @ANYRES64, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f649b189d8f1e87738c76cf8a8e40ead6546ab973248041a21ba892d95d2ceca3efb0000ff092f5af8f9b3f7cb5fa335e4b7a5c3f7aebc430d1166af11fe4e7771ffbcb72ce902229a792f019822d0e2e6a0d3f41b129847df14", @ANYPTR64], 0x0, 0xad}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r2, 0x30) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 3270.396795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3270.417310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:38:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYRES16=r0, @ANYBLOB="04002dbd7000fddbdf250100ea27391a78ca6900000800020054000000080002000a00001008000600ac14aa507305f29b4853f63dde97acaad0fed2348838aa9f806787bd82b3100200ca836cd3753a017dc1f0442baf0dfe6a9690be95ab478f45a941400f8b9b5aa96c0200ef6fb8365bae53dd7a7492c8"], 0x2}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) ioctl$int_in(r1, 0x5473, &(0x7f0000000080)=0x20000) unshare(0x40000000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x7}) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x100000023) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) ptrace$setsig(0x4203, r2, 0x5988, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000000c0)=0x1) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) r4 = request_key(&(0x7f0000000300)='logon\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000340)='ip_\x99R\xf2\x12\x13\xdd\x87\x10HV\xf5\x90\x02\x87\xe1B\xa9ti0\x00', 0x0) keyctl$update(0x2, r4, &(0x7f00000003c0)="1bf8df4807911007a8cfabdc45c72b63143074c258332cdef22408919d45ed205f24a4690358c9e5785262ca2181bc9fa8a55915a021", 0x36) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000480)=""/191) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) dup3(0xffffffffffffffff, r1, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 03:38:47 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x6, 0x5}, @lsrr={0x83, 0xf, 0x6, [@local, @broadcast, @local]}, @noop]}}, @igmp={0x11, 0x0, 0x0, @empty, "b3e00000"}}}}}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 03:38:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:47 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3270.936324] kauditd_printk_skb: 301 callbacks suppressed [ 3270.936356] audit: type=1400 audit(2000000327.810:131281): avc: denied { read } for pid=644 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3271.063154] audit: type=1400 audit(2000000327.880:131282): avc: denied { create } for pid=654 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:38:48 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000300)="953a4dfb4d787c6242b414a6c8e95716e567a2c705e6fb3024263565c8d3daa12f290b") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='udf\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x6e, &(0x7f0000000100)=0xffffffffffffff01, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) [ 3271.176878] audit: type=1400 audit(2000000327.890:131283): avc: denied { create } for pid=654 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3271.302631] audit: type=1400 audit(2000000327.910:131284): avc: denied { write } for pid=654 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3271.390921] audit: type=1400 audit(2000000327.940:131285): avc: denied { map } for pid=658 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000800)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000840)) sendmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000080)=@ethernet={0x7b428021f6f80fd1}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="1254b3ec1bec7e524d16c76ddd7830169e2044fd35f6fe60cbb1b26768d7e89a1a94c1f46eb41b8462ce74433812dc29016c70dcc91a33cc1205fb6c2380cf9ef5899c1eca53b968f9f378482751313f8b5d01c782e87f0836f58e88cda82145769f4ea07beb566e3699ace28d5cbac7401aafd60d585b90f41a", 0x7a}, {&(0x7f0000000180)="33a585eea78071518fb8b46c60d58152e7e0794780899e60690c2b916e04fbf4fd5b6463de1e0887fad0edb77ed3161efa1dd58e767d5d81042fd52d3f29485af6f9f7f50a7000cd574c0548579369d6fe52d47c14bebdc4b28c96887798f768999cacbd9a37c951bcd86f", 0x6b}, {&(0x7f0000000200)="21fc9a368677a88205483a0c59e87de9ce0e53cc5ceef4ede91b82b90d85be1a0a13472939343e1dc2205f8b564a2045a1ae7160124986e4fa431562efde1480b1f5d46e1f6180b667947195eec3d204c6a395aa7d0d5e367af65cf35d2e1b49c36e7abeaeb92778401a8e55a2ddd5fe5b65248aebaf100ce473a8214f9c8a0dae220b31b0072d2c9ac9ce020a54", 0x8e}, {&(0x7f00000002c0)="93f3dab9af398c173c30b6998bdd2dc5eea72040246590503389dcf3cdbd273f83f3f6c358c07893bfabd158f31b6632e98428525e601a27de19649d709bfce49cb5261ef9a22f3d62c7123eaf2cc613949f1221b0f0be309161214d4ec3d0450312a198b845002fefe6029a3d3013", 0x6f}, {&(0x7f0000000340)="876bfb341b35e0e595f83bcd47fb59c4c088692adb7a5978ccf2411683275dbd5dc9a00b2069a4d4239133fed988b26e735adf27e81f01f190191b5b37c881c60f4987719e01320db742cf61d2557a937d4f021c15c5077f9864f117f68a0e6959d6945ebdefca187e1bbbcd117bc0c7f5d1026c13932c99e1a3b9a543dcd4953a280bf40e41db7208ec014ff275860ba64b45c9229a4ee55264d9c88c35816f1cdb251f15563170fdc89e864a5146bd4516cac0835ba3edf1d5e746054f91b43282205a87fa7b3e", 0xc8}], 0x5}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="0aca9ff1ad00961234889a371c7d8940577c6738a9793d96be5806599e8c3246392501c9306110c049168eae2445222de48ce91842e36199fc119409412b08d28c2dea4a1a3ca230b1d34d760fe465f6779a4ffee7875c7f884efa316b5fdd1e56b452d3100bedc1f0da6be8c668af860542f06f9de4add18d881890b353a0621e73cce4bf3befbe0a7c1c625d82cef0b019f5f784225eff14d980e1dbe604dddac647cb8248d971832603dad6d725c2ea012a101f2e34f2b8f02bc3fe46f24d35a883afefef51573e61e7018200e84af42a07ccfc30b70ce4d3", 0xda}], 0x1, &(0x7f00000005c0)=[{0x40, 0x110, 0xc771, "e4e849b8cc046bff3d42019eeaf98fcfabe5a26a731ba0e1932c3ffba39c8e50925b31c63f0bbbd2cc1e48ca"}, {0x30, 0x0, 0x3, "102ca1c4c0b56d4c57e3e486647bd9677949665a8095999c3de4"}, {0xa0, 0xef, 0x5, "4b64411abc944f43e872f3801b1c9593f22e24e92491c7fd27f77ef37d3078644292409c4fe23e292fb90c6bc2279dfa356fcdd493d428c548a4888468ea8a6e00fff51bd55302b8eaaa59dc93b038831fd3ff7bd6cc061b96650243c23aa46653ebececad95155902b35e89933644e051f93f302582d10b86fbc7c8b85c7f30f54df1215f0e803148d3d77b"}], 0x110}}], 0x2, 0x40000080) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @initdev, @dev, @local}}}}, 0x0) 03:38:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3271.511898] audit: type=1400 audit(2000000327.970:131286): avc: denied { map } for pid=658 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3271.581761] audit: type=1400 audit(2000000327.990:131287): avc: denied { map } for pid=658 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3271.660224] audit: type=1400 audit(2000000328.000:131288): avc: denied { map } for pid=658 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3271.810140] audit: type=1400 audit(2000000328.030:131289): avc: denied { map } for pid=658 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:48 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3271.942885] audit: type=1400 audit(2000000328.050:131290): avc: denied { map } for pid=658 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000180)=0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/19, 0x13) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x7) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x8000, 0x0) sendfile(r0, r2, 0x0, 0x800) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x979cf437399e988, 0x0, 0x0, 0xffffff23) 03:38:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:49 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0xc2e80) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x40300, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000300)=[{{&(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ecb(camellia),vmac(seed)))\x00'}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="1ea41f2301d073d740592a595a0dae86f38e4f8a3de0c97683e8282b292a35d6dc64f36ad22a21d88b37bca76e04c6d8d4bad42342d37c92af2730814f2d827c75c054261ca3fc19e0", 0x49}, {&(0x7f00000006c0)="a4e632745b79bb92aa98c4d4e2b1139034469fe381875cae072107f0e32904fe811e63e1da3d7da873bb8173d3a51ec53d3b03ea67fb58f0309febbcedab39fd3b", 0x41}], 0x2, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x15f0}}], 0x1, 0x0) listen(r2, 0x10001) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r4, 0x4b35, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x81) write$selinux_create(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="72e6da8bc5d70fd45f61e5b699e725120000003a6f626b6543745f723a708fda499fe56e745f657700000000000000009d05a63b8ad46a8fb900"/74], 0x2c) r6 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x8, 0x2175, 0xffffffffffffffff, 0x0) syncfs(r6) perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x1, 0x1, 0x6, 0x1, 0x0, 0xffffffff80000000, 0x1010, 0x1, 0xfd7, 0x3, 0x4, 0x100000001, 0x6, 0x8465, 0xfffffffffffffff7, 0x6, 0x5, 0x9, 0x0, 0x3, 0xffffffff, 0xf05, 0x8, 0x7fffffff, 0x8, 0x0, 0x100, 0x1, 0xffffffff, 0x5e, 0xffffffffffffff9e, 0x20, 0x9, 0xffffffffffff8001, 0x2, 0x4, 0x0, 0x10000, 0x4, @perf_config_ext={0x47, 0x4}, 0x8, 0x7fff, 0x0, 0x5, 0x7, 0x0, 0x1}, r1, 0xb, r0, 0x1) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004) 03:38:51 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$getregset(0x4204, r0, 0x202, &(0x7f00000004c0)={&(0x7f0000000480)=""/57, 0x39}) r1 = syz_open_dev$binder(&(0x7f0000001e80)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000440)={&(0x7f0000000400)=""/15, 0xf}) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x80, 0x3, 0x4}, 0xdf}}, 0x18) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r5 = socket(0x2, 0x2, 0x0) r6 = epoll_create1(0x0) read(r5, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x10000000}) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r5, 0x0) r7 = socket$inet(0x2, 0x2, 0x767) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f00000002c0)={0x5d0, {{0x2, 0x4e22, @multicast1}}}, 0x88) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r8, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x1000c010) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) poll(&(0x7f0000000000)=[{r2}, {r1, 0x4000}, {r1, 0x1780}, {0xffffffffffffffff, 0x1200}, {r9, 0x400}, {r1, 0x10}], 0x6, 0x40) poll(&(0x7f0000001ec0), 0x0, 0xffffffffffffffff) 03:38:52 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f00000009c0)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffc46, 0x9}], 0x0, 0x0) r0 = socket$unix(0x1, 0x7, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) r2 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="2781e04086b2a7f9a32478dc85fec003600bff3ddb81651a7123549709240bcccb10635ea655d3122828c6e5810b802f5447cd", 0x33, 0xfffffffffffffffb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x5, 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = getpid() getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000940)) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)="880c8b5dd1e4aa4a8a88caf09545b47ca89aff9437c14cd3937ba0153dfdfc5aee9e9fd74aea1013612c368186f1c093fb9f559e589a5695606c39535e1187579a7d85474a9d41874345da25dc0b41dc770d2947242d24ad7172e0b503b800f8214734d12b79a7f05e851a2b6f0929379bc62b8caa71e56990a51c462e4f69c96591b8ba2fa3f4550eef754e228dc0f8f0fb66d4a2064df1cbdda3020f94fc7065fc650d5ba2fb709e60ddede4da43679c8c2dc05bb65552a3", 0xb9}, {&(0x7f0000000500)="7b2634bd15e7", 0x6}, {&(0x7f0000000540)="5ea5ffa79caab63c7c9190d914237dc982e484ffc1b622390da1532bf870a2aa04", 0x21}, {&(0x7f0000000640)="5ee7f2b8aac6aa0c3ae0565aea83d81ae56cef75e4d01bec3d5a2fb54e9ee7b16a66d2835c34a0278064f7861f47dca8fe0cea825a2c44561a41ec59ac00803b7478e3cbb52b7cef65b125288276607a53588f761a07141700edb3865705cd61b6d2f59377d611be350b2d2c7d5fe58386d0d8b2dd7596afbd84fb86211cce6525d954d860f13438322d2348654fc2", 0x8f}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000000000000000000010b16d65148cbd3900", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x68, 0x4}, 0x801) seccomp(0x0, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x4}, {}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000980)={'bond_slave_1\x00'}) 03:38:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:52 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 03:38:52 executing program 5: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002700)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0xfdc3}], 0x1b7}, 0x0) accept4(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80000) 03:38:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:52 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(r0, 0x26, &(0x7f0000000080)={0x13, 0x3000000000000, 0xfffffffffffffffb}) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$int_out(r2, 0x5460, &(0x7f0000000000)) 03:38:52 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000040)) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3275.943985] kauditd_printk_skb: 211 callbacks suppressed [ 3275.943995] audit: type=1400 audit(2000000332.820:131502): avc: denied { map } for pid=735 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3276.090594] audit: type=1400 audit(2000000332.870:131503): avc: denied { map } for pid=735 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000900)='blacklist\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='security.evm\x00', 0xfffffffffffffffe) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x2, 0x4) write$binfmt_misc(r0, &(0x7f0000000580)={'syz0', "2d7917616600963a9ad6f38228d17e66947c9eef2a4445f88bb94f44ba7c233222e6f0b1089dda6445164678d237a045cc2a13762a0af13420e6c1e259588a6f3f9ac67bf9709024d9d155ad1f25d4577572e204064c7bcab394215a84ee26bfeb1e6b4cca44404caa94095490565802de82c7fa6cd82597f3ac59444812c3c803a2aa66a3dbc4ff48b7d7f15f8dfc38525523a9d60d7262d0e61b6bfce46b71f813a2c696f43131543328b15b248b25488c0b532c0b95df66caefa847aab5d2326716cae989"}, 0xca) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getegid() finit_module(r0, &(0x7f0000000240)='\x00', 0x1) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x1000000, &(0x7f00000003c0)=ANY=[]) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/86, 0x56) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x81, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000003c0)={0x34, 0x0, &(0x7f00000001c0)}) keyctl$clear(0x7, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000010500"/20, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 03:38:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3276.234865] audit: type=1400 audit(2000000332.870:131504): avc: denied { map } for pid=735 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3276.329822] audit: type=1400 audit(2000000332.930:131505): avc: denied { map } for pid=735 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3276.356328] audit: type=1400 audit(2000000332.940:131506): avc: denied { map } for pid=735 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3276.396889] audit: type=1400 audit(2000000333.270:131507): avc: denied { create } for pid=747 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3276.455402] audit: type=1400 audit(2000000333.270:131508): avc: denied { write } for pid=747 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3276.538853] audit: type=1400 audit(2000000333.320:131509): avc: denied { map } for pid=749 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3276.612763] audit: type=1400 audit(2000000333.320:131510): avc: denied { map } for pid=749 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3276.694207] audit: type=1400 audit(2000000333.360:131511): avc: denied { map } for pid=749 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:38:55 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:55 executing program 1: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x100) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x84, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3c}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffe0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x20040080}, 0x2050) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000002c0)={0x3b, 0x2ed, 0x8}) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) fcntl$setown(r0, 0x8, r3) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="230a0000000000000000007b8adb37cebd5c74649ae450325bea872f5631b6a4bb4422b0b70551e32e15eedddf3b3e3e3065ebc78278d3ce9356af9495a8718040e52425a599f75d766b883469aa9389a1e4891b83841adb958115c29f33616ba42e740dc5f8b9459872986e5865b10e881a075b402d5cbcda642680fbdc200ea52d1359c9368033615489ef48958fb9aaebe8efdea5e45430415c4bfaec7aacda2ed3fd1c11830d9a577b92b82a31ae5885c0d8c826a4bba410308df99935f27ca0854b388914d09ba8580795b4c5d2bba09904"], 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000540)) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 03:38:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) bind$inet(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:38:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ioprio_set$uid(0x3, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x7, 0x2, 0x7, 0x7, 0x0, 0xffffffffffff39b6, 0x11, 0x4, 0x3, 0x1, 0x20, 0x13, 0x6, 0x639, 0x400, 0x743, 0x81, 0xffff, 0x0, 0x7, 0x4d, 0x7, 0x8, 0x676f, 0x24d3e00000000000, 0xff, 0xffffffffffffffff, 0x1ff, 0x3fe, 0xa2, 0x80000001, 0xec40, 0x52, 0x2, 0xfffffffffffffffe, 0x91, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x23829e5e63b3a4d4, 0x8001, 0x3, 0x7, 0x20, 0x3ff, 0x3}, r0, 0x7, r1, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000001900010000000000000000f5fe010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001f000800080000000000"], 0xc4}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open$cgroup(&(0x7f0000000280)={0x7, 0x70, 0x0, 0xfff, 0xf98d, 0xfffffffffffffffa, 0x0, 0x9, 0x2000, 0x14, 0xd52, 0x1000, 0xff, 0x7de57c53, 0x8000, 0x3, 0x9, 0xb42, 0x400, 0x7, 0x0, 0x95, 0x4, 0x20, 0x6, 0xfffffffffffff51d, 0x40, 0xfffffffffffffffb, 0x0, 0x437d000000000, 0x8, 0x2, 0x2, 0x3, 0xfffffffffffffffa, 0x8, 0x100000001, 0x8000, 0x0, 0x7, 0xa, @perf_config_ext={0x4, 0x7}, 0x20000, 0x7, 0x9, 0x0, 0x7ff, 0xffff, 0x6}, r4, 0x6, r5, 0x14) gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 03:38:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000035, 0x0, 0x0, 0x1}, {0x80000006}]}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa00000, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000140)="2fe8992d485e560a570c8681194faeff9249631bcc0f5652fe101b1e4f19916fcbcdd4562f061622fff528c3d72d6440c5bd23c0b353c7b1c2f684861b6d59ee99dd37d8d39ec0c7910119dea6d33c5c1c722ff5cce31feb6a280ebd9cf9429f42de08b4f148ea4f03a6aaacf621f033b797504f2f45518e504e30e84f38f8f09c9ddb917734a5d4581a25662103e95bedcee766505dd1b87283a32f41333fd6b6b821da78077d453474f1c41965ec6d7ea81c5371740b9ff5090393a29e852300338b89a801ba7ab76362c7ce9f4998bdbe3eaf36a46caf21c619e588ae", 0xde) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x868, @loopback, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x2bc, 0x0) r3 = socket(0x2, 0x2, 0x0) r4 = epoll_create1(0x0) read(r3, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x10000000}) r5 = socket(0xd22d23705bad3dd6, 0x2, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r6, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x481a8f4f277df4cd) lseek(r6, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r7, &(0x7f0000001940)={&(0x7f00000006c0), 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x24, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48800) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r8, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x401, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48096}, 0x2404c044) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x0) r9 = socket(0x2, 0x2, 0x0) r10 = epoll_create1(0x0) read(r9, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f00000000c0)={0x10000000}) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r9, 0x0) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74cf6a050000003e000009330000", @ANYRES32=r11, @ANYBLOB="03004c4d0f00f3fff2ff090008000e000100000008000500ff09000008000d000400000008000d000600000008000e000300000008000d000100000008000e000700000008000d000000000008000d007f0000000800050004000000"], 0x74}}, 0x4000000) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x401000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 03:38:55 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x15, 0x0, 0x20001}, [@ldst]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8000, 0x1, 0x73f1, 0x3, 0x0, 0x40, 0x55c28, 0xb, 0x5, 0x9b9, 0x1, 0xe7d, 0xffffffff, 0x0, 0x80000001, 0xd30, 0x1, 0x8, 0x5, 0xa4, 0xffffffff00000001, 0xffffffffffffff87, 0xfffffffffffffff8, 0x3f, 0x3ff, 0x80000000, 0x3, 0x4, 0x7, 0x6, 0x3, 0x8, 0x5, 0x50e9778c, 0xffffffffffffffe1, 0x7fffffff, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x82a}, 0xa, 0x9, 0x6, 0x0, 0x9, 0x6, 0x9}, 0xffffffffffffffff, 0x0, r0, 0xb) 03:38:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:56 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000fcfbffff002c52a23e22462cf2076d"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee45101ed000029a741efca44f937d0495354364fff41f9a38fcb2482ba837296d961244e2e1473693871072af9e33be9317f899e552a57548cbcf4e8083897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87754a2c2756f453259e56187bcff152b40732b0411c7aa1ace1e5a0b7ef"], 0x0, 0x8e}, 0x20) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2000000000000000, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) 03:38:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setreuid(0x0, 0xee00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) socket(0x10, 0xa, 0x80000000) 03:38:56 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:38:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) syz_open_procfs(r2, &(0x7f0000000000)='mountstats\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 03:38:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:38:57 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) write(0xffffffffffffffff, &(0x7f0000000080)="fb3e89960dc7e94755d1f9a5a1b4c28ab89f4b26825fbf54f7fed560c4c1ff", 0x1f) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3281.293383] kauditd_printk_skb: 168 callbacks suppressed [ 3281.293393] audit: type=1400 audit(2000000338.170:131680): avc: denied { map } for pid=832 comm="syz-executor.5" path="/root/syz-executor.5" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 3281.341314] audit: type=1400 audit(2000000338.170:131681): avc: denied { map } for pid=832 comm="syz-executor.5" path="/root/syz-executor.5" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 3281.367639] audit: type=1400 audit(2000000338.190:131682): avc: denied { map } for pid=832 comm="syz-executor.5" path="/root/syzkaller-shm181425722" dev="sda1" ino=16501 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 3281.395894] audit: type=1400 audit(2000000338.190:131683): avc: denied { map } for pid=832 comm="syz-executor.5" path="/root/syzkaller-shm131834449" dev="sda1" ino=16503 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 3281.423913] audit: type=1400 audit(2000000338.200:131684): avc: denied { map } for pid=832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3281.451171] audit: type=1400 audit(2000000338.210:131685): avc: denied { map } for pid=832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3281.478992] audit: type=1400 audit(2000000338.220:131686): avc: denied { map } for pid=832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3281.506803] audit: type=1400 audit(2000000338.230:131687): avc: denied { map } for pid=832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3281.533966] audit: type=1400 audit(2000000338.240:131688): avc: denied { map } for pid=832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3281.562118] audit: type=1400 audit(2000000338.250:131689): avc: denied { map } for pid=832 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3286.301739] kauditd_printk_skb: 885 callbacks suppressed [ 3286.301749] audit: type=1400 audit(2000000343.180:132575): avc: denied { map } for pid=930 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.331798] audit: type=1400 audit(2000000343.180:132576): avc: denied { map } for pid=930 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.356296] audit: type=1400 audit(2000000343.180:132577): avc: denied { map } for pid=930 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.379289] audit: type=1400 audit(2000000343.190:132578): avc: denied { map } for pid=930 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.406712] audit: type=1400 audit(2000000343.190:132579): avc: denied { map } for pid=930 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.433218] audit: type=1400 audit(2000000343.200:132580): avc: denied { map } for pid=930 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.461548] audit: type=1400 audit(2000000343.200:132581): avc: denied { map } for pid=930 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.486283] audit: type=1400 audit(2000000343.240:132582): avc: denied { map } for pid=931 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.510932] audit: type=1400 audit(2000000343.240:132583): avc: denied { map } for pid=931 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3286.533609] audit: type=1400 audit(2000000343.250:132584): avc: denied { map } for pid=931 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() socketpair(0xa, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(r1, &(0x7f00000000c0)={0xfffffffffffffe63, 0x2, 0x0, 0x2, 0x5}, 0x65080bc635b614ba) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000100)=""/1) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x1) sendfile(r0, r4, 0x0, 0x1) 03:39:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x9c617da3d9cd677f, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 03:39:07 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)=0x5) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:07 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x5c3c6a60d71ce085) r0 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xfffffffffffffffc, 0x7, 0x9, 0x4, 0x0, 0x10000, 0x800, 0x0, 0x10000, 0x5, 0x1, 0x8757, 0x1, 0x800, 0x100, 0x1f, 0x8001, 0x1, 0x400, 0x7ff, 0x5, 0x80000000, 0x1ff, 0x7, 0x1c4, 0xed, 0x0, 0x9, 0x6, 0x5, 0x1, 0x8, 0x3, 0x100000001, 0xfffffffffffffffa, 0x5, 0x0, 0x700000000000000, 0x0, @perf_config_ext={0x100000000, 0xa92}, 0x20000, 0x100, 0x401, 0x0, 0x7, 0x100000001, 0xffffffff}, r0, 0xb, r1, 0xb) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/192, 0x251) mknodat(r2, &(0x7f0000000000)='./file0\x00', 0x100, 0x42) getdents(r2, &(0x7f0000000140)=""/2, 0x450) getdents(r2, &(0x7f0000000180)=""/223, 0xdf) 03:39:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0x3c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'wlc\x00', 0x517507ccd55fd618, 0xffffffffffffffe0, 0x7f}, {@multicast1, 0x4e22, 0x0, 0x9d, 0x7ff}}, 0x44) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000140), 0x4) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, 0x2c, 0x704, 0x70bd2d, 0x25dfdbfe, {0x13}, [@typed={0x4, 0x1f}, @typed={0x18, 0x1c, @binary="82fcf4e56ff353b1c1ecd3a3f7059dc587af"}, @nested={0xa0, 0x8f, [@generic, @generic, @typed={0x8, 0x39, @ipv4=@remote}, @typed={0xc, 0x51, @u64=0x8}, @typed={0x8, 0x6, @str='\x00'}, @typed={0x4, 0x34}, @generic="a04b28f01b5977caabd06555", @typed={0x14, 0x84, @ipv6=@empty}, @generic="3bf6b67007d6403458393b9a43c1aa915e3b788e3e0e4123e00a7d73f32e8d76c97d29ec8099679d9d00f903e01433171f97c9cc25f3c5b3915fac9ba760fee1a985a9e39f14eab00ce66c51c9f22458aa", @typed={0x8, 0xd, @fd}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0xc40c0}, 0x40451) keyctl$clear(0x7, 0xfffffffffffffffe) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) 03:39:07 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:07 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000040)={0x9, 0x24, "ee400010d26c2b5a899f94a67c1a566fe1355770c796c2372a1c793ae6714336d29c7255"}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'batadv0\x00', 0x4000}) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 03:39:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:08 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3291.321759] kauditd_printk_skb: 563 callbacks suppressed [ 3291.321767] audit: type=1400 audit(2000000348.200:133148): avc: denied { map } for pid=1020 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3291.425168] audit: type=1400 audit(2000000348.200:133149): avc: denied { map } for pid=1020 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:08 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3291.486195] audit: type=1400 audit(2000000348.200:133150): avc: denied { map } for pid=1020 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3291.573866] audit: type=1400 audit(2000000348.230:133151): avc: denied { map } for pid=1020 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3291.599205] audit: type=1400 audit(2000000348.230:133152): avc: denied { map } for pid=1020 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4117, 0xabb, 0x71, 0x4, 0x0, 0x3, 0x20000, 0x8, 0x0, 0x3, 0x0, 0x4010000, 0x1, 0x6929, 0x1, 0xff, 0x1, 0x3, 0x7fff, 0x8d2, 0x10000, 0x0, 0x5, 0x7fffffff, 0x3, 0x4, 0x20, 0x4c4f8b73, 0x54b, 0x8, 0xcc, 0x1, 0x1, 0xffffffffffff0000, 0xfffffffffffffecf, 0x9, 0x0, 0x1, 0x2, @perf_config_ext={0x6, 0x100000001}, 0x808, 0x6, 0x1c, 0x2, 0x8001, 0x1ff, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 03:39:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:08 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 03:39:08 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = gettid() socket$netlink(0x10, 0x3, 0x16) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') accept(0xffffffffffffffff, &(0x7f0000000100)=@ethernet={0x0, @local}, &(0x7f0000000280)=0x80) socketpair(0x3, 0x80000, 0x4, &(0x7f00000002c0)) r2 = syz_open_procfs(r1, &(0x7f0000000300)='net/icmp\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x20}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) dup(r0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000001a80)) syz_open_procfs(0x0, &(0x7f0000001ac0)='net/ip6_mr_vif\x00') pipe2(&(0x7f00000004c0), 0x84000) munlockall() sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x90) rt_sigsuspend(&(0x7f0000000480)={0x9}, 0x8) tkill(r1, 0x3b) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) [ 3292.101474] audit: type=1400 audit(2000000348.980:133153): avc: denied { map } for pid=1036 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3292.170436] audit: type=1400 audit(2000000349.000:133154): avc: denied { map } for pid=1036 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3292.300149] audit: type=1400 audit(2000000349.020:133155): avc: denied { map } for pid=1036 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3292.450238] audit: type=1400 audit(2000000349.020:133156): avc: denied { map } for pid=1036 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3292.571564] audit: type=1400 audit(2000000349.040:133157): avc: denied { map } for pid=1036 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:09 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 03:39:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket(0x2, 0x2, 0x0) r4 = epoll_create1(0x0) read(r3, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x10000000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x25, &(0x7f0000008500)={@rand_addr, @loopback, 0x0}, &(0x7f0000008540)=0xc) sendmmsg(r1, &(0x7f0000009cc0)=[{{&(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)="0aba22bf64f1e5454f8ff7348265a0c8b032334c6e91c81a95de3ac1915fee1279b340085c1fff6970a63b6212ad20ccd4b6b8156e6770221bf01cd103576b278a4214c3ec7610fe8492e4f625c5a39c2a99509b52c7e710f200c1069e98533ba22c331ba0deb646bc8ba70b954c6dec5eeaab1f3ad58b0100dc9ba5e2628d4976081cb654cf96c09f4dd29210eaa34fb8ceef774a256dddeba4cb48d271b6e3095832401ff3944b1aa12b0096394b4562105837dfda1e792ad8ce314e2bff3160a925f6fca182bd6b59a04dbb4ed6a8a2fd7a79e5e18bd2ea9c7fa4a296a92803583af1aa06d2bc29f564d8a6f39b6643e2", 0xf2}], 0x1, &(0x7f0000000400)=[{0x110, 0x111, 0x3, "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"}, {0x88, 0x1b7, 0x2, "f47abde7faf5c01f2e0b283053730b286e0b4945c1fbd7f360fc12691c4cfd445c5c82a6fbff26420c7e8fd4a57d105dd37e6457cdf7fcd06b45d2d1d4eccaaff1654f4bd2fba1757c6efa80ba02819b2cb07ec3a6a12a20bb614142b2ee7670a8e16872cc1ff761e679a30230bea4d7faec3eb5"}, {0xa0, 0x118, 0x4, "db9be86162b5d8f7cd593976f8ccd710ff3f2ec49802e554d1fe2a5fcff6f9ab478f61abac4d7ee5ff6859b5882f1bf11b3786d0fc9b69e523465d7301ebda75e9f7de6f75b8e90818c37bb44042dc1801c3ecc8ae2c0d78a1e832ae797c4e835db5e0b3d8b7fa579738142f492e87f95e9c2515ae2e1c3c64f1f682bf46f78467716a0340981c1f52d8eb37c5"}, {0x108, 0x13, 0x56, "c4aff715a2d2960fa27fb2a6dec51d2507cef5f2f0e0c2a064222459b7f3728f8c3d1e5d355d2014035b3f4cfe6bb01d2da96762143acbb9fc4b7ca53d1fb38ab2122796a6f557e9c55fffbfdb94bd79a58680486f8a365963a5d64278de56caa94aaae1f88b0ccec1cbba10cca57892f1683c534ee078119ef35c8ef7052b39c6cb0e9be70dbf37edbf744717aa8fd8fbdb0966177d2137c3e8c0cb0f9bb4aae4c146cb3ba1841c939ba1649e31c2bdbdc41df223cf5234aa98cd319037b6a75a1b56a32a31565d68ab44bbf0c428e61d254592cdbf01fea21784fb0604b8a330b47112433ad6d374178d0ed6f205c18f4d8cd68d70"}, {0x50, 0x10c, 0x6, "4b5eb8833d9fa8bb1e112439ad2e8383314ff321e671305e261ac4328a0d537a1ecf31cfc23cfd86a5e939fb624c619be2a583892e154c173d5892a8c6587fee"}, {0x20, 0x10f, 0x5, "9cd44947e3de261e5004b1"}, {0x10, 0x1, 0x8}, {0x1010, 0x10f, 0x6, "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"}, {0x18, 0x10b, 0x8, 's,! W'}], 0x13e8}}, {{&(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001800)="2b36950cd92df2de0078c1c45cb9512b4941be99081002f3288e71f90d717abeca9b2631db553db47c7016050a213945b03708717549757013ebd646628bc29c714138547e0e7d39c68ba2f98b255859", 0x50}, {&(0x7f0000001880)="9026ff0697f34cc8a66dcb20e9258157f93e47f98a7fa292f28c3bd58703c798b4fe63b3d84751650165c63339a3cc58352a837417deb3a4f2fff16da466496fe7707eeb5b2dbde57be8d0d7f5fca1d04c45790e55cf5ba7b63a2656ce665a7f789755fe3c909a93be977334c07b116da03a78dfe664102ca6a6697ff8d20b9a191f4c7d8f3eaf8241a57f831d0ec9853fec99c5b046daa665ef9ca3aec89a5bdb0a61ce595440cb79ae3b3c700d550c50d9397bffd2a0c53cd03dd9886c6fac49d6e3e3d50cbbec641250554090979d7a71d4177a0faa0e8939ec24", 0xdc}], 0x2, &(0x7f00000019c0)=[{0x48, 0x118, 0x8, "fd063578a40eaceaa3c0a61369404a7b7af5b5c2aefe0991896e124b975d0c521654fbc84eb3e1f16e7ef119abd7e91aff462c66"}, {0x100, 0x88, 0x9, "86b676a7cddd30a4edc3774a1dc0168284902c05fa40dd5d95d010a0b7765f466bd636b018ca994ab029eb5f804d9139bed74473d2d8abe402030b6a731e0dcae58eb83d3aa6937c3aa4ad4ba0436ec89452b1a5d22c2c73e1262fe8ea2996b01b2773e4bea8b05dbabd3e35e396d1bdc758ddf6c8ceda0a6b7550e9a55409255b94aadb9e4a66199d3990485e2bef8738657b42f519b581c2fd6563f6924cf535bfcd8b5c6e533dbec30f2b6c176fae8fe13f7dd029ff8d249497dd10fde44fb081b65a0d7c20d0a8dbe692eef95ac2c3b1aee081c8355b0a36245c0cea880496f569d445e1f8430b"}, {0x90, 0x11, 0x81, "450a0c4ce90170711aa81dd0f68c7a04f702f67aa9a82d68e89eb0ee90d8afed7e153916620cedba30abedc9e71befa26b8116b214df8dd97e010140f7fc8f0934a575dad628f2f6749a5adf2ba3645df85903de404a04f4f3c0a0bd71c98ec43d6d2b3139086123e894d4c9fa19e4de76f885a90ba9a4ffc9dc3aa21b19e189"}, {0x48, 0xf47d082ac839a980, 0x6, "af28b4ecc570ab57b0ee5e3f74b0b1db96ba00a905a5e692358f8f84efc68346cfd9af02712b2322fd76454a5aa2789cdb284c832f7aee56"}], 0x220}}, {{&(0x7f0000001c00)=@pppoe={0x18, 0x0, {0x2, @random="f385cd102d5c", 'hsr0\x00'}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001c80)="1d5908d5177bacb23cb5eb423a263b71edea518e1e42ace3709f5bdf8b4e406633435cb250a48ce1c7a25159ceb0be35b961a810dda787bdbd19eb80c5b6a609e3b069dc5bd6b2e4fd9521898584e5eb960d28928cc124ba23b3012371f66943dcd1b1506a8ba73b82f1d971dc0e54564cf85758e7876649551a0ca24b8375df72d0cb2d412756cef5b7328edc46563319976cf5e25befa98325213a6b1964f6", 0xa0}, {&(0x7f0000001d40)="bbd38e56baac611b5e0f4811d9cb32ab226fa149308abd772249128f7d23fb8d97aa72af", 0x24}, {&(0x7f0000001d80)="7d4c3f953f94d3f4a63c82e08a3f8030d2f3b75bd5f774acdc2fe50c4952e6616ee00abea00fc0e7f4338c34ac9513f4248d688e4acd2a2a9275e95efa1df9d3b1977c331f5e7bbca46eefb4b53cfb9be0dbca728cb6b4e2030710e14011476631a8", 0x62}, {&(0x7f0000001e00)="0df190b2b0ef0e689c0d33b9c0", 0xd}, {&(0x7f0000001e40)="feb2898ba79e013b1e9bce16cfcf75385d64f02d89ac03b19876ec8e7b4c493593cc18d65eed97f84817309d892707ebd21822b3a994756f66b7cf049ccaff7760bdcc3d6265337068bac634b4bf1b79015a76c8ce23bbd0fefc5da0d03fcad72ee20616812ef9bdfb973d56cd28350080e5a280a6d286a2354785df1c604f400d68d56651984a7872228031127d293d33", 0x91}, {&(0x7f0000001f00)="e69a88b3f9680f553eedfc07092397321468b31993a1a41867c78155efdb5322d5b58e18f2f7e52a4b1badd9baf04a0ce653d15fe8c0a4047844a03e738216f00320400fe97c3848614858c9da5f24c14a5581ea44cb808ba75e10416666b7532e2a33deb75691c1d421709c365975bf2c9f46ec792ac8dd80b3f791f3c14c687e2d6b11697a2925ee5b841655b66cc6440559b6ee4d622ec8a287ba227d1da7f4a0997a68e7730f29d7676d1e1675d5034e205736080828d24d893431c266dd1a09ecf12d81a547fa6b66255cb2c35323a4d5a0ce941de7265524b66e3c0a99a34353b3e0af9861c7c39179dd5196f3ea3279", 0xf3}], 0x6, &(0x7f0000002f80)=[{0xb0, 0x1e9, 0xe6, "3184432f21a1908c156f575d9db9c2df84812c785503000ef6630b48c454124439942d86a5ec9c6d7b879c02e9a637c74e8bd41e616e0fae9a75cfa32a4bfa8587f788ed9ccf0661442adfc16b759e7343023408b61243e7393b7385c418c572cb92c1805d1d4ea84c604bdcff6d4e55450ffdc4bc1d54c251dc28890b3c2cc0a2217be391125bdbb5f9bb95b1892e3ef83b2e3e6f058124b7d5e0abc1cf"}, {0xf0, 0x6a, 0x0, "87e6bb4e0e7b1c450b8dfc9875166fa3c4894ddf4d0027556e17ba2399336f8bb882861269863a3b9ccb104c2289cfaf64920004408760a1df79f42bbdc1bba31564594322938248684e93c1e3e3980ff36427cc7cd2f0def05206516bdefc5c721128b712bb0e2d53f4da0f8f07b981ac5df883a6e17c0540904a342fa589d53bef7a53ee06c5000e246ad84a4478c90700e361f6482229c90c3aa1387283ff911034011ac9f74473620f8d053bc45723e30935189cc753667daa42118d796b7b71a82934fc1ebf349ca372c79ae64d7146d20d57e292eb110544848d09fa"}, {0x10, 0x104, 0x5}, {0x38, 0x10a, 0x6, "59b04eebb498025390ed3c55861ccfd46ef5c50bff30e72c47427c26c1d2493323cc3be72eaf"}, {0x1010, 0x103, 0xb39, "dd43bc7ae9eb3bbb2aae369f2e060920b5a4843e2076f9f13dce7b07d5088fa8b7d7e7821cfe0b4aefd4d7ca375e2c7f7476e9f3dbbb4f49bd6ca6277aef20a891ac8470ed78c002b2caae1cc15a550fc20e028c3cd75399335efef4eb6dd85a3e2a68b141f05a5a306241b0a8a1c60559cd9b538d54df3682790bae9196043979d27aa6d8d2bdb6b22033a1c0178a2054e12c24ef1286673dad26e4182b7ba71018ba8fef7ca6baff11680d15a5bc9920a9dad46ac1526e05afdf5680a8cdb236165dffca0c8591e78724481718cf10f84e75fea557d7d11133a6e80d92ebc17179b0c8c55c7ffed5e43a1d7dba5510e8fe9e35818d527aeb7df09df575a9637039ebb276c4a84b7e170cd5d2c91d0eee8fcdeab8e12769f999b3b7c4e6dceacb77739d590460df669c7d442e9a1b47651b40a94b4c2dead2d69025d9b37a728b01738268f22bf30d46b985757a167516a867a70920e74bbb3451c086479591ab8d1f4faec5a703fec55f033572ce7939b71e946f03acfe6f94bc84d33b230f6da7615c3770ecee29e6a0d72a6486e329ccd8cc11b6ce1928c448eab37c26b77348bc3cb4f7cb08149ba5aa8bf9a881e8a063eebf94057cf5ef8bbcfb1b6abca74513b21eae3a1b750592414cc9caf67b4250fe383c8f8423f8bb2563e01013835a5e0304e11c2ff5f53ddb00a95a3f27ee24f2d952d5eb7a478c635179d8154584a211fc1c739fec3250fef4d8089575767e704080bf93a0c0cee17b0200010f4fc1e1c056eba4fd9ebf0c6712d19182cdca048a9659e7fb3671ec39f3a51a774d4788ecc873efbc1b09b4f2149aa82111b79508398db1ed883ccea9c8d3f4b9d222509344dc11f9f1d47fc78f674a352fcc3fc5a8b7e4d279cd340bc51a8551213a3b927a4e9cd3475ff3e300bb9786579a3c1886baa95acf0e1ac64b0c1790ae3cc545d2b980e4d7e10945088be8c576d5f8130890fe66128f91176354e6ac5052a4df1aee35de379f335ec221c38a4398a007fee5bc9481b424d7500343c9f6e929d1f5f242a456997c3ded0165f4b07f4d158b4959dd1bd956077c506a57e27e146f800dd5fce354a2090e12f9bf20590cd24f8a784fcb88d1a6c28a3eacd376487dc511a71ac409e5f94a13f84f844e67399827fcd8a487cd9f53d4420b33968f600a942fcb3553efa68f048d191682c9153e435e6dadb8ff299c780be20dc32d59b1850cc9f95e0e98c7d7c28486bddb32baadd5abada89866a37a33c1a9cd254425871d814fbdfbce270c80a092ca8687c0642072636d38a65d724699f9d9032f4479c8f014558395ddc022c0f75545e62c1e74b536976751db993676e4c583bebb0c8fc3c515c503e6dd8d9ecae5c1a88c185eca9abb736f82d18e6aeba0d011f4ec0ea33458de885d332d10a1c3fbdf9f0e1b07ed414df863a575aeb0ec3445e0935df482c6644faffd390bbad13da874fc03c4889f50bd74caba3ed2d378bb0c6a007ee20dd49b71b90681fcd2ae840c49359fd6ea6cc60a5e9753ae87524956c81df1167f8776f992fb312f2670e236f60f765899a5687fa54912bb277fe688dd2f90bdabadd73232ee81617e03ae194426cd97dad91198c8e61146687d311d5fab746bba10aa3735fd018bae58bc9e0c8354f33bf7ee744284cde81ab64efab0213b7b175f4d41069458508ee23dbcf567502de2ff4c69d27af5e347e98ac23e176689b65ff7b925cf6642248a2c759fde0891fa218a1e6b2fafd806783cf628eba5298d9f732a1a57e60528b856cb9e47deb14f1f2a9475c3dc4c6709cd9920f3f2e9f78755844b6beb83a9ff3dd5dffa708413dec8a396aa8a5d5fb15797aada3a64bcfe12de3754fed773da76a0c9ff813207e4249fb582fd6a25a3a3774fed8b3953275ac76f5347d2fc9cdd92b0a539cb6c8703c764eadeaf4395f0f00bf3f2cbfaa3b37b7964696bc7f9cf70012dfb188f526f6271dec1f7a9fbc8bfc05fead67dd4242591186b5fada1165919384ffb3859647f7a4030971b0e6251cdd8b9a7e2e286f3025b9a50b22ff492581dcef47b41fcc54ce9a11b7ee893c2c8bf61af3c7bc7242b5700b2be79a43898eac50f221c0272ece779346868b0b493212ec68cc949969e0cc17a5e8d39a0179a4f126234fde571b350c00957fdd0938e5c3435e5fdebb735ba32924e35eb0ed52989504862efbbc250b10768ba4965a3c0864a17c4a63134756f1f073d70f67575f6d72b80e46da2409ea884ce62af6c34da118f4258ccc524c1650543b29257dacc864c8bff3d1e033307417d70f0a527ff30bc3701006fa4afedec09edf3d07b921cb8177e36b8373ce3830639717f1008ec2bc32969f2da94a62e0812f45f36d54343df82bce4c6f2b2f7f8de760b4ecf83af53f67bab6f5607fe4459604431534d4b622b3c1416c2d098b8d2c2e9db79a153732eb4ce4a201f2c01d8e895563c884e138f0a3c9d6830f09704e30d557f1fcd53386fee72278c2506bd37e71469bd7b3d8b1a6cf4dc30ad88e9c153166772af760379c903dfa24614f237e4bc3f34824ecf65ac18021b1c117403745fdfe9480288bf2105743c33dd5a276d34baa8d4352fd6e10d7be75bfe655c9b9e03954b569a3c54a86857fe506caa8e1e83f93b24b71ca8118bca339f64a58540d154dcd0d76b28a1ad3344175d6a61293bddf860cdab8acd04604584b4c82e3438902f974fd23490aa175924cf38f3b217ed11ca78ab675d00384aa657ff809989fd9d0b4ed604b7c28f8f89a883b0d6bb568777b7e1595ab3ebf7ee504c52102bf601c6dc90a680debc9f09ba00be016acb11b6e40d75c6f31be8ebc137d36cd310ad73a5a7769c4b0a464ab13c33088ed8834ccd789f858e36ef76d495f18ff64c446e3fe6b5bca70b2540e106904791a86f74c2ec1be581c73609dcb19893f8bafba67926655fd77cbf54a95ec88381fbebbaef6f38556eddece8717b5534c183f16bd43b975b6b0821fb16ffabae00389230c84e8d14b2c054cfe4fb06c35468f726dcedd7dba3da001ead3acf0f911ab6cc8c99bbd9a915ee8d7c012ae77352a19f920220faec0c9db57a293d240c63101304f212d2382fe6bcd33c6dcec4a72f69973dcf29c3057cfd39aeda4d20d6889d486cd937be040d007a4dabaf06788d887827850948a0f5e5e220c7e42ce40d7ffc94c7e36461c2d97b3a10c6ee968f3a1fd7e80a6c2223fae0216da9af17ef30308a6e684e420225c1bc8b028b3d2c7ac778e8f68c8d7b48d619c644dc41af6fab54fc788c3fc4f802cae10ae9e41c9e2990373b04aec80ef27208d41c46ce8ab1b6c4ce8fc814c338b6b347a34f4f232adde260e293e3a91f5990bff13cc07c864030738b19910abd69161221b0ae96aa91516cb6f8d44706c8b846f7d6b7c68b8905d9f6c0eb75222299aff8d91d3e8bad9f2f15ddf348b5ea36e58f4888d075730f9be2480a031116c840ba57baab50589a7b2936805367625af1c7ffcbe685404f5bf4f6a4e0a3beefaca1fca75f08710e876b021b6b6adb77e68cffd85b3403f58a698d24aaad1154ff745b7b5c51302472fabe8592126eec28b3006007e68734e842b7c87bfa60baf7a74d233e06344131f8decbaaa87193475912b5e35b20d39be1847ccb942929f23add088bff51d4da342c497ef9c0cc4cd6fb9a01ab9e562b56ed9a8a46c5dedce5c9ba733227530fd8d613c5006bbf4220279b1d9cca637196d10ab83f11e8870c35aa00623bfdd87fb15972104eb1a7bb90257083c676d333ed02b1f89f5bb000f27d30edf1e8dd56b61595d3eaa51baae4940caec4030d0c02c565c40a1ef76881b35c0c0dce7ba403442103bdc5c9794d8882f9dd6c4c3c7e06644e6d25af59bf26a8d35d1bf335f415521a72cd80c658c833f9c44bb79d5990986c95c2eb392d9f6a5d55fde19607429fd3eb356163856f7f4e64035da2e07b59ce7f3db0cfe36af744b5b0f8eebeb4012ad4aedacd2feb6cabe06c003505de46f854209abfe79b2d0be12a1b3bd76a5feb5c0e55d6475d0420c735393cf705c4b90a87bbe26536bad894a9c34d7ae87aabb46f8df4d5f9eafda190a251dafbd4828b6e4b7f4ca1629684c0f0fe1119e0d10655c5c9bba555545fb48a1844aa5b3cf2589b8cd82f4e01ba017b81fcfcf423017477f7ce7d2fe6b1bf78a56a7a4d4b8731496afa07beea9024e5a1f0ace5be55ca103329fd3a9d3d815a94350d028b19d0e67927e432144b49234510c50c2c06b41c851185b231d93611b3206a3774b421c55ae39754e198f3619490a24582a27a5233c2fe14dd6cf1e02aa10b54b59c2cf0b81e31bfd8e9e02c942233e2bb287005b09bc9f0379411a4ee939e57bf19814fd7748ff4ddb967d702517149216f3aac9a9742d030006b94a960811770405c83b151a4ae35443930f7c1891733a5323bbb436c1c420d7ceb7a15f5e2db66ab16db1714001e3fd288801d85a44616d2c85e3530fd836920a2747addae0afaf990a3d147a5a72939e8b661c3a41c093f2e9627d9dbec58e558691b8742ba01dd5941b142b0573ac0974fb92f7ab90bc952700617a4884d01bab7aba9ecf6a7dcd745dd2960759b15010ceda81e503cc18c779e9868f88b1f7d1147c1bdac88b7b40f034173a31ab78dc8c8b53d221ad0cca9eff04518e4a600645af56750a099e3d3e71f0b21abe796e36ec20e127b65a53e40a12a9d45361caa9a868250e1d8cac4d6439d4d5287469904e5b9c98d9a47a7a0a889b82971043092e9dddfe45b74da39029f252ee2029cecff5502a6a2c00821d1f21338a1db10721b57977056011e253ab1d2f2056baa2e1720b789417946c783bfe08b3f088e5f637ef867b092affa623bdfae855c79dfd9c90a1850cfd800d6676cdc6275dfbc267caea4c42293cce2b26f961c33d3519632f6298fd12f3b9b3f51e8dc12724b8db1062856499e1269ad28493dffccd08c7af24c6da593eb337ec02a252e45b649e511a8d74d64a6ec9923fa06a0790d3ce5be2000ae838d33282563925df7421601c554633bc6b1aedad53cca47f1103fb4bc1bb0cd0dd121bc48a3067bcbf1704d27e261decc2273b576e6697b2d6fa7b38904fe5ddb4a89757783643a67033b596dea53f52b3ef48922ac8b0695d2d86b805a368f36d84ee00c160f0ca3a741b5f12e965bde39e1aadcf46536fe4454d7800775079de8157245e397f4fe4985d63938d918eed5bb617948624159ffa884ee33144a29f1ca933c4b422fbcfbf64a0a679c02217caf0baca50c593768d35922e0e0806500e924c0eb819648c8347299a23f6be9433bba7f24715c2ff8efd4c7d9f0b57ecf0fed1748ebb27aaa7e9675ecdc1077da90daa7fa12dc8f085a65ee50d76e753d82d9f2095270bc0150f6e69c7a415fc53e8a62e6fbe21627bcd00d8fa6d341de553728d7f781f29bfc365c99f2f6aa363297585ea412697410c08ae86ed97c648a6c4095637bc3ee2d533b41b80e611cbd2c8f2f102c031d415d743eb7fce41c840c6ec8adef608b3a280c1a3d0a7655e36f8cf4adf37a66b5533057d3d59b80647eef121010d085c7a5b858d13adde18662c4cd2a31f8e3024f64d48080b8965f738bea4c92d443dd886849a8ee842c91f0c21e4dde1bbc51f9f0ac27a523f36fc3444e811dcc53c06bca79e2ffa5a0b1bc17c6562cc55fe9ecfbda1b85326c021c45be2cffbb9276e83b786ba0afe10bee9b9da46591547389afc6bbb4114d42fdb70970"}, {0x80, 0x104, 0xbf2a, "0e3c25c15333471f766ea97dfb0590723ef86e2da4d8c3f864d945e5aa8b7e8065d6c4527e15ef82c93f85e1ddb5f2c17d8ce9c9b25921696136d38068fead664736dd8800d4ec733cef3b9b9445e390218c086e191f07b2d7797dae92f6594938109effa03ff743bde74adc98122c"}], 0x1278}}, {{&(0x7f0000002080)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002100)="56fee629079134343d703ab7c9acbfad20812016f1e265acaf5ee29fd8dec7d20c9d07d12bf1855c724227870706de049d4bb7a9847f62212a4072408080e7bb12f7a0afba55754b362324d5f30a5bedce7b64a70086ff6416641b4fc395927a75473addcc6160", 0x67}, {&(0x7f0000004200)="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", 0x1000}, {&(0x7f0000002180)="19f3ce53ef87bf3e22db130aeb44752ac8b741311e1e355912bb26a762e6d7d9b8c0061c260427fa3f30bbef3171e519598dda06a767ff7cd886a69142416cff09d83990ff47939f973ed1b12c4798eaa4d54f0060316cc2ae2f8a3947e49f6ff7dec37b2418b349ea1da82e771f5b6438e4ae3e59c71aa31d1434c0624020e2eff5707c4d041f1eac278bd2121b1de1d4430a5e370a8cac675c4196051d976b4ba0b3d7129c33b0e186b296ede33be6436ce99624776c317b7ff32a64fc2f323ea174092ac7a7adab06aeb2f483433e17111c91641468a5543d82edaa63da8cff909d642f71c7b41b3ad0fc9e", 0xed}], 0x3}}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000022c0)="1e66f4569e446ff5c64f8f41a21502236d07d3251450bc86d49f7d5c", 0x1c}, {&(0x7f0000002300)="150798e4286df1a14a0e2a8a873129795ab6247c9c1dffb2493fb9a3603fb485eb1d45565e1fa7119327800a3153f5ac91d0470044b49c3bbc7fe16c3ed4a69a9ed504551ce45e4c01a38ef550dce000b4bc13a2e24c4ceef9c26771577a27715a144d6fb5758a2dd5d70567201c7db33a4b5c56ad30468265e91265e58bf84b3a50727dc47a5877905064acb23e5a6175d3b9", 0x93}, {&(0x7f00000023c0)="72d408d8", 0x4}, {&(0x7f0000002400)="61b16927bb35ed8970fd68d08b7700676af55ad17cc4a2c9d3c8621798505149d8828fd05f918ca504826f94837bffab44749794cbb5ce213dfa633940208fc823a044e5926aadc14f80070e56d22ba1168e1e6fa1f28d62ecffa7678e3782ea6084c55c10b0ae3c11392a80279ff5d988dfb03eb91d82f3a0b4e83a34b278ac9593dc333741", 0x86}], 0x4, &(0x7f0000002500)=[{0x50, 0x3a, 0x4, "9a618bf1e7871231884c3aee556e9bd17377acbd0044f5ee3fd7cf8532a3f98926944277f8f768384619b9bd071e111ed3f16db49e72f450e09a412a1781"}, {0x70, 0x11, 0x0, "47bc1ec1aef7835aa14bd82f34d6d7c5a756116ebec4884a81e41215024c09a4d8e84f50878e5ac1a6407bac708eab1cec777f9364242c8d3f6f7fd7a6192bdff0e7db394c1933b4999668bfde0789c558b933403f49feddd57eb039cd8f54"}], 0xc0}}, {{&(0x7f00000025c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @remote}, 0x4, 0x1, 0x2, 0x1}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002640)="922b49ea4baa136c415daff6508e004e29702a5bf4a7eb168e2b70afd8f85a4965870b18b2bae6856d6043c7f4a1cc9772128f1922865a97a532a00c0077fa4d3504adb90f730c4e5248062475d63a03ca2dc0e803526dddcd6973eb24708023028e08d529947da881a06f1bd6cf54b3e75e305b960048e6a79684b95c4cd0562547662b0fd2da1a452e9869fda5641774a31f2eb51a50681b4a61d27e7db1ddf47d151e62e2fac42fda63e5ed201a4baae7c259eec674b977bf39a8675bc14c7ee3580d8cbb7e8753c98d8f6ed57c1f418cd024022d1a09ec327c", 0xdb}, {&(0x7f0000002740)="1edb1b603fab9b8ae2bef9f39202c1c8a9aab0bdb0d2584c3e81d8ecbd981a937ef8448bbc58ee52fb30192a7d91a4df1ed5af721261e344dd47559eb3eea7cea925ac221be1e04205b2d3ac38314fb409", 0x51}, {&(0x7f00000027c0)="593332852f0fba9cffc7d33a1509852f599ec8527773a4c5960057ebc53d9666e433b55d0c8027a5a3787075514884f47f9b1d621ca311e5845693d6b4de1599c23138565995ff03ffa12c65750119f11f6171197a1f678fafc63e376b4c9c00628ff0846cba3fee055af9c76f512f82502053e1449ef8bbce330481909b59f7c92069b4bd7f9b434d5bb030b41d0cf50b5061184541cb162df5aeedc1c3f772f579186408c39be70d7ac61abb2c56ab1cba3b8468352bec9d8cc764de94a2d96221fc09e182ad3fffecb763", 0xcc}, {&(0x7f00000028c0)}, {&(0x7f0000002900)="103e6d9b7d2b0872d1c7ac68858b41bf8c64a8c19f1184a63ccbffe48bbdad34faef82e34eaa523eb2808cd0619061f456174b73ffeca39d2dfdaaf7d2be4999a23b6b0a9e160c894aa6b182126ac4f8b551745dfe7702904848c75869e05030dec8c94dded69bf40771c47bb9ae5074420879abcf82945d4eee20196621b174ec1edbc6f643cbf442f9fce714a90a42e7cbb11f52079bb03d3984a1504aba7203fcd3be0246127a3133cb397ff06a5373c1bf11086ca6f3a485a4932a62ccf3b4e75d3e1f0b5f232b04e39c7b3c51a251a9ffedd84fd089427f43e60b5d9d05", 0xe0}, {&(0x7f0000002a00)="4df234510b1f2a3230d076dad1d58ced847f8cbf1b0a7841d212b7f8c504f6cd105c1125ec0dd2afa8d1543ba8a785f8e55bb7d370cd93142b4cdd98ce7a0becfb8a2da1f27bb9eb41705ce1b06215f96e16cbf18b90d15ba831a03bfd7e39d5446691ef6465d7a85ab58290a2e6e1bc44f65baf271dc99ff50ecfc3b24a", 0x7e}, {&(0x7f0000002a80)="877c08a770661e77ca7b423475bb101fec92c443c2b097709ed59031b648ba4c5708b4e41158b82ce6bf54e4fa1b2d9662f50b9e2f580282166d47d3945e3e55e5e908f39c03771b07357e6fd00f7dfa64a6bf83f0827c4f2efe8b88b58f64d1f78cc23ac95863b92cec94044a0e7d5d421fac8b89a106fd8d9b9dc2bbcbc9667c87160fc1aecbe0e76ded8d8a", 0x8d}, {&(0x7f0000002b40)="3cf78e4ad38e7c61b220972eb3192be53f4ebfc39c9a149bc9dcd86279c2756853a96cd51cc1f0bb9ddda49cc1edc6c4fb89ad825e8f570b9d4157b13282ce87e397a7670d37e542ed8c161c35ca4a245bb357b9f06e65fd8294c2370660bb8383667ea7c763c13a3c6f63a1e1537d3a6fffcd81efca322580508e4f17f272219f0c224573704aa93478b03c24f79f5eca3ed177c34f81f801ffc9e74801bbba39faa5e1e2bc4f8beb3059f7206525ccac6f7f5645e0da14edda66fd25", 0xbd}, {&(0x7f0000002c00)="cce87a503b635be0fb57655c38995d5bd0009bc6f5b5fd36fe7e73ce902e3b34538cea1128ea72c9dade61802325d474a00d13ef8586881aa697de858d", 0x3d}], 0x9, &(0x7f0000002d00)=[{0xb8, 0x108, 0x9, "e0f0895d76b0044e72c07e9ec8fb521d730aef722b3352e6416349412d3efd96cf8d49d7009573b2cc98da005d6cf8ef7ff645c0da9e13cb12ef01a17662693a46a2a4b0d0c1bb34a2c6923f68b6b8c75eeca9224ec9b01acf6132314177b57a59c62ed3701794a9528b7a770c938f77170b26d938d8f242709b1403f57e03191e085b03eefd4e40ff9efe5fb2ba05152913511d66b529bbca61481ff7b3983dfd48"}, {0x20, 0x3a, 0xffffffffffffff7f, "7cd23fd8dca91c285b969d1fe4"}, {0x50, 0x218, 0x3f, "8cdb1748b949ed95435d778d269c0b8eaf29164b7b933c0770fb69e01659892fc35b9c51bb366aacac434787089e88ed6b72e4ccc2d004760bd457bf60"}], 0xfc6f}}, {{&(0x7f0000002e40)=@llc={0x1a, 0x0, 0x1, 0x35e, 0x9f01, 0x80, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000005200)="203e5639e0feeb0896b13bc10f2657262adad49ecd825ecf56c7d05a516e0cb94a7f76550ea11ad750f61106d4088e176fde6cfc46cd0a538edcd388a43cc4c1017e6f4d6a33aa703414d9f8ec9d34619fc4ce2b6c0f92c05aca508a298ad295f5a80dd6e4a19f471c325ede9b41c1698175bad0ae1c79475a7403a8dba0ca89cad0276e7ac55373711db3935517181bf6dd8567510957387200a4a321c83551dc1a035b00020e9e0c7ab0d2b7a78388be0d07ad", 0xb4}, {&(0x7f0000002ec0)="9bd575f72bd205b48de1e952b7b86b0189e226e3c1c11e68a6e902f123219cf579eeeb907ba109", 0x27}, {&(0x7f00000052c0)="c64637b39f5caeb6054b4a5c6128dbf189c7184030ec746dac3657d58896afaa2648f52e76d5398c11be3f6f3ad450c80fc4dcc2faa583e61b3ea8ad2a946f5e7e2219ede9ad00b047502ed002725a2b0afd141d09f3384b5ae58431075b7458d327ad2985caa1231b26aa893ab0778e995870abd72b99f02a5999d38bb1ff", 0x7f}, {&(0x7f0000005340)="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", 0x1000}], 0x4, &(0x7f0000006380)=[{0x98, 0x102, 0x9, "d6b538661cd6a5c760ca49b452905282847601a13a92aa3b248d4c96fb40dc6a1e4cc1f6a915059f74955bc8bdb435ee8ab8e7d15b2b2efc58c5819571b60f1e6173ba1d0d444106f2ae1795decab05602efcf0e774be4a6a81e56ef8dcafe9876303b366febbe4cf8437ef95ed989676f4135d97456b30595098a62a2a10ff1293bd3bd92"}, {0x1010, 0x117, 0x9, "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"}, {0x1010, 0x0, 0x7, "832ea87f2b3c19155fb425fb8f5efff54b93d62f303ccabd11746e0ba8e8eb97914a85e14c257f228e7fb3fb0e2ec80c9b8face9d82782dd906ee74423bb283afc32df5b6269dd8619e5928c40e4cccf4796dc54095138668642d63dd15173e60ae2e68e1c146cd7b895fc927d2e299fc1bebcf83f9cc1fe462d3e1fceb9143b43340d007e842277ab6717a1f18c97ef021af7a0cc3420d0e10fed2ff826283b13f3f143098a98d3d22bd693dbbddc27f73e28c6082f220f7279d8bf0df4e2b1326b046d3001da7ebac16745f29ff096883349758048019887716f60651179299db7729924f41f33d8c281f64c19a2fa9209b63049e24066b176b9e0f4f3731110e2181753d958e25be3a5e490bfb761a9feb309a62750691130fd08525ae5b3f02575f90465b2293d6cd399854b3f17636c0a140578e9d69fdc87718fc0746cacb3eb95dff7bf6b09605938a1dcab76240fa762a9a391d75444b492e27c65e9dbc9a85b0ea096943e363ec7988b3f3da37a961649cf02d4b6e365d1b7559d6808e4e9fd2f6c1328ca6cb717aca60ae2060eb4f03300c374988c1ed7e3ed76bb92f822da3f04184195c9dff82656a85a1b16e527e21f56f3e53e9b2b5e87a917f5ab15e5af9fe9db289e806a164a686f9bf9ef97e57528a878bcf72a66275c7e9ae12522c111bf0a64b10e696657261ec3294fb91fcb94e5bf763e5ea8d9f3b9170ee2ba59f0907b15fff560cefb54d312da910d2e37c300b527a2b69e370465df3ffba4bf471a7afd1b4a7d0f23ea5822fe125f98a0cf11e056a61e2eb4224406b3fb25962dbdbf28f44947dd26ac968f39c132161851b721c83349bba0c92fa4cd8ed29ec3b9f18c7a4044f1e172b07cb2f8d897d95da709ac41e7b08423d087285ce23bc8f2915369de73ff7f6239f7b4cdc225b249a497b1b0dbd2d4e00714e56917591087dd592b185ebbb0bcbd516f4c2c2b786b9e836c07b04a993cb33c02a5023c4ff70e88e1d1195987276ad5b2a35582709e300966be4e232a86aba3a9fa6d1c07ecd310905ee8b7fd175e989281f256e1e1a01a52e007908f933911b56d5844b89f67109609191c8500eaf73fd5eae97bff02f4eebf0255b0ad863e1648c20e09b67dc11c6c95568fcd8c9829b57cecc1dfa2ec6d7caf8f894c871095973753b8d4a7d3624cf238d1aeb54dbde44508d7946e36e2d53e3a5037bd78a751140c6ffbac9ac6adc4097302722d58d635f9ee2dca218a83929ed79562d5f2abfc3d4a029b14dc45c732f09c863c923c615b259f916ddada6d3474eb0fece34aadbae41d5204f0ea51b77e4a0516bc4713bbebe8db210ebefbdb21999886f9ca5bccc10caad5c1349f3c89d6e02ed318eed13e23adf2edb3886ef7ef2f4fbfafd3c19698689cc17d6af52e0c8cba589a2d6ddf7b855f2e6742d62db9aa57bb6cc1f76f22776af94b075e39e9ae50f6dd4f789aab84a5abc167a1c59cf6960d25848ad35727a17558d54dbd2049802eae2d3736b12e3ab947d3bcb20e676ebe4b768dabcb4454fbd7e307b5a70fb15f4eb702e89d931d12c1f5cb2c8bc5c330773d359852a96d2b43a3398f244a980ab4804ccf6fb0d43c7d4bfb0dd8e2b229fc957c14692ae66b0892b6882fb860e851449d0c5ce3f1bbfb747b5534a33938b7d38f18e5c886b621b794e00a7a48ad1661c60b9b3f1b383aa5f280adefd2a58ee6d774dc75566152afdd4dd2164b7fd162342969155617a9e4245f5a5e098bb653b7c4d07616d061b307d130e7e41d82d4860a3a2f1a4c9c4f3fd6352172236ff43ef5bdd5b1788d23f293eb0a1aa3e89839620ea6e471aa95a09aed26b1f6f8199e6fa8336576c41befc83072a83a63a8f52803618d60c47bffd369c4f27b9bca34240ac2be99a2ffd1d411a6faf0b0a1586f4ce696350367729aefb8c41eb8936fa14fae29272bde7acc168205981b61b9359b47982c2d9854e6156360e0ccc289024d31cd40d1d3dac89a710b67a5e9565cb75597621b971b02103f4df720a5fc71b42f453eae3346290a81601d7dc0aa23861baa5bf45c08cb9e83229ac222d1c1b83506c8fd4319f5f3db47a9da88d5043efeffd9f4f18672afa808f67b0fac37c47ef29cdedbd5c0e696f046ed117957563d51f13e9527f3e01cca2fcb3cb9a45d3f20049e54cd89db4cddba372adf26d1dfe36f7368458b2c7104e4ffb459450ce3681811e71e777b1bfac9e4ca58c21d9b2119ff3312def88032570e243e8d91a0230bcbb9aa0c5f241c8ca809aab0a96af126db782d8a7e686266b1a8117be6b6dfe13c61a05c4940afa16e302d1a26f55aeb8fcca417c3ad902a1da535115d3cbcf0017b56752f96910e0d04f93b3188ea15148e86e830083056de339422a00b516f46224dc212c19f9cae228d9a05d24206337a5fd1efceb1d75bb358fccdf447edff2eeb2c15368dd61a0ef241728c728413f851f1d7a504443e579c3e2e2569076bab7ab62a0f90593b181c081ab639ed11593109631fcfa8197d2a5e1fdcf473a9d276326e29cae091914854e478785baa90d57b78aef16ca00e9ebc9b2741361f51b617a277f1d64634dec35b63fb11fc354779d584a7b01d9c8e2839346b82cc060542c5dc9db52c942f79bdabecc05a0a8fdf2dd1478c81e6fe67855be27e4acd0b1895980c4afeea0a1f21ca278a77dcfc8d83fa36a7bb0da0d64d8c6c1f067e95d48a6be7f3d212ce3973eb9d806c004ec03922112cd9422804fdf0218c14e563978f2af9e1f837a2e008364054d6b8bc3c7bd7e0572f1ec4dd482ff96de4ae477654f467cc3915e9f344652075865315018f76165a99a41140723fcd4458eec1ec62e20daa2d95b35394c688859f87ae8af67707b0ff388ad0385ff4e82058833b8bc33d4d68c3a0b179c938e9cfb19e14b590c38c036253008aeb41759fc385c857c057cbf47512ddbb9b003627a6c365bfaa6d6ce6f36ca3414d00daedd1f52d10c6ca94c296f3e4658a25aa18f4fae55f900c68f1e6398db9deb08a1528936b2b0b8b7eb7610dcf4669ca56e78f593789997d0bff5830160389e33872955477a97dc31a7213cfbd716fa56b52195d8d55bdc3f51711a060d996f6683a160dade456afba3583f2d26eee16fc05416fe100f291aa8909b38996e8187cb67715057c2a794e885c38ead2a21a893a88c50a23e41f84726f264630005622f0dcc845982085235e93e042c85d54e1d3ded7f2f59239ebdec2b7535fe535cea7ec4ac04c9613b6d38cd28fa27a662762802972093c9b9900c0c06ea5c0b73717badeb44a4367de9af6a3c58dfd6f556ef0b45c6e5c04962390b3400225a36ce1a15dee755004a98502fb86597b3a12341edb584ddf6fe311ecf412c159fdce7d8e26690e29719dfa3a3b1d0631395a1beaa40c1a1d772c8d561da9f7889feaa79da6fbaf7b70c440de1c8b7aff9be06db90f29fb502ee1b6003b08f2ddf17272585c236af272f08a478b5d0cc5565173caf63a7f2ce230a134eb782d516d61ca1159047a0c3d90949329d454be728f59b2059800b2d2345b283286773fc12108cf5d50750bd7f29641a89931cd81c3233e9d0268aa4d5e668697de32eaea69c63676671cee73312281a2bf8aa03a0c876329c6982ced43d4986a1abe9ce74ad5a9f67d677009d5aeeab404d4c5353d8b2dbc6d2a609d0182ac3616055b42c74330dd173f7b07322bd6e448078aaa42f48f2c53667d0003e110d333e64d645a6ab75a661c8a2cd8a6b29d6edcf942cc801ba2dcfad2b574ff4d3ac50847a7d81da1b2fccd71e96ba29f33d945f7bec6906b0365a61ce756b7ac815ed87ad988b162e61ff0c5e5f077aae5a192178709666c3dbbb3775b63d6c3d5443bbc506c7a073622450bab9a91af0432e1f7a854f02449e39ef8183de9c5aa2c5e37f6e425ad2aaf16c4cd44472ae6a3f51caa143b665db20d3901ef0336a1812f2736bcda30ec8158186483e2585906cd49e7f0aa3618765aae98fc3bd50a39a8a31df0839c69a6f0117a769f0d833dbdd92622d39bb41a6186f57c44d430e4052ae8261a5473548eaf84fc9463eefe735a3d15a61b22d2aa7866e5f4e329442d3c59512f3e5078ea7a34d490b39f76ad4c75c6db932a63a3b7242d986721422e94305a875ecfed1f61b1506ba213c8c3779c16c9d2fe2058d2080cfc56e036fee8649f68ed5a79b6abc66d59b232dbda138c0da68dbb34fe5fa9f7dd6bbca6fb90e604988cd64ce52414569d11e0db7674166c561e14503fbd3838f0af58fbba80e24ff2961ff85e0fbc581b0550242bf917649e34d7250044a584458333d981e68f1c6c9789c8a57f298b368e94ad478678aa86d06b6bae3b4805b8cdd186573aaab101043b9283973e2d9064aa5ff81a3276a389356958c346d59fd293fa7c7efb2ef130eb292639788bbdec6e61b287ee0b64b756dbfedc0eea832c4121e95ec3034c1c833fc11eaa896697a3b4e46749e0b55804e8a4d7bd086cface5e1295974b70d11191d4ac8cd2174d6cf50864d1bc8844ccf94ebd6333fca1b91823053fe046a6e93d9c5f0434e3e19ee7c1a82a582e9541c0f6b7aea77e2ce619293e6ef6c500f3d7be2b3750a97ada999f3e5d67203a68d01f9b9914a4d8d7e9221d4d340d091ae1c22928dad724889ef3784772bbf6fcc615466573049d63299f0582c9c78553c8ebe5341c2e2a24c6f008f0f589aa533d3f01e3ff4f0bd3d06998f2f2b1bcf3b17759d5dab5bc00b27eff8f9bd54ae7da8b9cd427f33a910997eeff5824cd384b2e26078d0085768817269336944fe3f96227287cc25e6e9e88e843c83b5039aff36360f043dc320e6ad04e6e3a6493ddee5a1ae55f71d14b570158cc7d1efef5fa1f4d5c15ef378c3839b76ae724ec7218ca28d0a748317120f08bec10fb985ba9d2b9f897eba02d73601ae5fc697994b50244f9170d25cb241af959977f0d2b3a2a8b3f5a1ea294669f05498af064968fe259d0b7cabd092dd098e5c6ef288832d0ec04b6b7a19a61bf3416060b2a73b3ca352530b75a87865818b060156fb271dbb4be2637783d3c2c13295782b9522894dc1288ebd11f56d70d888260f739625357811130e7494580044911c50d336eaf91c58a0db8ba33604f8231f54246e947f4f02d445fbd02af529d8dfcf33890d3aa4c11335ff76fa64300ce1e1788798cb35f0a570bb6250192ca99a6bce7ea3c6918be14628a4915814f7275f717742d88ab4a09d0c9668a78fb55b28857b840f5ec2ea9eab40b3368a99bd34e12ab9056e6bd15a9e3f80efcefa367d69737b7bd3c24d80c898b366466017fa93ab25f8caa90bbc109336dfbaeb29c67b203f833f83a297cb52afdea751b9b8139431bb5701e23c0c66eff8c212992e976459504e9a670d0c59fa09f7bbdf049c6d2b7ff1806cf9f1c2fb1b14645a2d6666a208232ea0c51a27cab23d82a4a5a787e60e5868c6284715eb33f2dc3eb3016d5fc67fc59e819096792b412522ca7cf5c968968e913abab337ad20b782ebb588d4ebbf98e906dffc285791923e1c4de1ec5efd97736f95000609ccdaa225b57895c8b026ade27754e18f444878c573341bf161ed4bec7e089d8b0579a5a4f82b349547be6dc1368b866e29dc98efeb67dc0cef572a43201da9e6afcf87eccb139d40c18442cb332cc3cd73740dd16cafa98a7011857e77759daa59fcb955c9895cd45eb1c6106190b8c3a78cdb09261d1515449e871b5b4eee168d29a070e99036c"}], 0x20b8}}, {{&(0x7f0000008580)=@hci={0x1f, r5}, 0x80, &(0x7f00000087c0)=[{&(0x7f0000008600)}, {&(0x7f0000008640)="e034803c898ca53e799c87d36382ac2c7241b422a7af298712e693fb682334d92e66ed194ede91d5d5deb6", 0x2b}, {&(0x7f0000008680)="50e73289afde1b6d7e0886f799d94b12b579b03612d7ba9a8242351197bc517696a30795dcf7e05b95470915f09159e6390dfea69e63dcd54af2ea83607b0eea0d9e4d3f2c4e9953a382a0e585d894a31cb73b", 0x53}, {&(0x7f0000008700)="7df9e7151477cea3b1ee08519b77f0309a3c344d40464edcef750637f967180a0b9e4aef2363ee8117de5fffb85deb9c817ddc7e0fe8ad4261428df7a62a7c6b90b555f1c5dc530367cea147c8e958146c286716b252e7b5e28eae6b7acf05f7b2b68fcc8acb65f48c9faa00e4a0dcb065ca6f585ff5b158e0a2c51fff0f8b8da1c3ba0c729b", 0x86}], 0x4, &(0x7f0000008800)=[{0xc0, 0x148, 0x35d1, "bab4c737a0753b5e78826dc6cf6775bec379be88d9199cab726b3ced5b00335a577077d422cd5089f37bce7467e5e123aa44bca64b694affb6f38eb8493002f82c08734ccda0ec82c8aa9a8e3496bd150cf2844c121df22fee449ef5436bbb3a8da4076d01aae6003acbaf71ed0baf9be95a2f48c21e3444e81a98288e91badaa4189336f42896faf4904101849f7ec42b6397ff0c63ae63675a1742ceee885990de2b1c911a832485e5c1c1891e83"}, {0xb8, 0x10c, 0x3, "6523655344c52b1fe73197e81a1cb818c32b7a769bd49252ddb31ce5137b10b59174c00da55eb4e2ee4d9d9313e52279857fdd1702ea8dcf6060bb7d399ba5fff6d343aac9d0ca1e19e89d8cd33cfd76298c3929093e4f1786a02e42d5a83f6595698ad426b81ae825d1e874f53d11b580dc60a0557b535a85fca3b5574d8c1280200cee046db5862df0e9188c1e6ca7661d16cb30c4fe61503d4c7b348e06d0a73c706412"}, {0x1010, 0x119, 0x4, "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"}, {0xd0, 0x116, 0x4, "02b0a488917753ef2178e7f032d39e606ef5081d8a0305b264050ca45a8e6beadf20bf9cdd1c1dd08fde14a9fc40dd90a14dbf1c8b0a22708a11fb070f02f885d7bf96a1f2bdebf80f6b5e8d65fa380b6d27dfb87ebe1b841699e356a6161aad1a69d71d9b81214597da4fe969aea2cd98ee296d5bf6b9e4ee9f74ec25f104c2151a1a2c1b059c3da979f08ad20ed60ae473e82e8cac24ed1612d1d050d6068cd8e46675fb62b869f42ae9407bd866f1b15c637d4a31c2b45466eba5cb"}, {0x70, 0x116, 0xd2, "c62fbb657bf99e2a3362026a601fd02896628c1a33e07cd2760c86caf3ed99be3a02a9251de1879fa46068bd4461688e47ee25f45f8de68ec9b07d73816030dd68197b43d74deb26de35142c1647de317b3a1de306bf0cc309f7b29e13"}, {0x50, 0x1, 0x9, "0ef3222162afe964e67f2fc9aa08d36ece8b653c3f71b86573fc607b5ebc0fab422d503091a76a3ba988ca56c727c87582c695e37a0f28c2f72de40e7a2b97"}, {0xe8, 0x100, 0x1ff, "31cfc18a77af9ab048731ec5fc492175b8af97518638285f16e558a32bc572852182cde6fb3c3482ba412b5c4f5decc7782542ba2ee58839970fdeb16501631c6ae98527f602929ac3cdefdc5c42cc1ff81d77f91a8adf15bb21f99d0408ac63980b7accf7c19c3f7af397022bcf4dc4180380f44ddeba7961869dcba44d06c1da658cb260daa78360196f155489f7a2f29a18c69b43e31072a5a1da15f659efad55e54495806f596e773088264042f1e36d24865b4ca130f486ec5b9e1aba19ce823f3d7611055c5a76367572c6119b8c9c5d96405741"}, {0xa8, 0x107, 0x5, "8cb49079fd2a6588376a8ae420e680c18cc703d13e9de615764ce25ee1bc4f53939cd52f588cee04afaa016c764f6c48bce1bc9186b292362033b566ef060d6dc71af5deec32606b840d375caa838d09371cb13da1524e2fd5aa0379eadf0e0d0fff92a398932a062ffd081ec1f81d015889f9131cf4975dd8e709097747685da1976783ec98b61f9f94e1cb90b4d150ae1d4c9d4897"}], 0x14a8}}], 0x8, 0xc000001) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x6}, 0x8) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) 03:39:09 executing program 5: mknod(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0xc, 0x0, 0x5, 0x80}, 0x3c) fchown(r0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) fcntl$getown(r0, 0x9) dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000007c0)) fsync(0xffffffffffffffff) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000006780)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000006680)=""/241, 0xf1, 0x0, 0x26, 0x8020000000, 0xfffffffffffffffc}, 0x120) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010002000000000002000600", @ANYRES32=0x0, @ANYBLOB="5331c809ce3f31d8bc3582336a27031e4b45911b5bddcf4f6413ce7653e2339fe0d580cd49a7410ed2d78e6e2c9ad78b8a4e4ea8728f5130eef2cd5f0bb296da21053e98d78926639fdf", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x6, 0x2) bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) sendmmsg(r1, 0x0, 0x0, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x0, 0xa65a, 0x1}, 0xa) lsetxattr$security_smack_transmute(&(0x7f00000069c0)='./file0\x00', &(0x7f0000006a00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000006a40)='TRUE', 0x4, 0x0) 03:39:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000040)) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r2) 03:39:09 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/\x91\xd1t/tUn\x00', 0x80000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) keyctl$chown(0x4, 0x0, r2, 0x0) ioprio_set$uid(0x3, r2, 0xffffffffffffffa3) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000100)={0x6, 0x0, 0xffffffffffffffff, 0x800, 0x2, 0x1fffffffd}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x8, 0xffff, 0x4, 0x0, 0x3}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xff1a}]) r4 = socket(0x2, 0x2, 0x0) r5 = epoll_create1(0x0) read(r4, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x10000000}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r4, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000bc0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="13000000f96fbc8c5faa988e2921b8615bb408121e11b47327bcb9494fe7bc1c1f0e7fed487de8d2e93f2303916b1a0b1bae650620762463a0961cc75a1ba4272ca6", @ANYRES16=r6, @ANYBLOB="000325bd7000fddbee2506000000100007000c0003000700000000000000100004000c00010073797a30000000000645103a27e05735f8ee29c4e20f6a479c7a609ddf856fe266bd58de3a6f626d3a0d09f0e29ff796f22a7bfed0ee5e04e666f6462b7f9a"], 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r6, 0x2, 0x70bd2a, 0x3f, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x40004) 03:39:09 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 03:39:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:10 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:10 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:10 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:10 executing program 1: setrlimit(0x2, &(0x7f0000000780)={0x2000000, 0x20080000000}) prctl$PR_SET_MM(0x23, 0x321c3faf2151a704, &(0x7f0000ffe000/0x2000)=nil) 03:39:10 executing program 5: r0 = gettid() r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000002200)=ANY=[@ANYBLOB="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"/4952], 0x1358) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x81002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23"], 0x0, 0x53}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:10 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x20, &(0x7f0000000080)={@empty, @dev, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 03:39:10 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x303000) 03:39:12 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) fsync(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) fsetxattr$security_smack_entry(r1, &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='net/mcfilter6\x00', 0xe, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x1, {{0xa, 0x4e22, 0x64d, @ipv4={[], [], @local}, 0x7}}, {{0xa, 0x4e21, 0xc00000000, @local, 0x3}}}, 0x108) write$P9_RWSTAT(r2, &(0x7f0000000300)={0x300, 0x7f, 0x80000000002}, 0xffffffffffffffe7) preadv(r2, &(0x7f0000000100), 0x20a, 0x200000000000000) 03:39:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000200)) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) accept$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000001c0)) 03:39:12 executing program 2: syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) sendmmsg(r2, &(0x7f0000000040), 0x400000000000043, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) fadvise64(r1, 0x0, 0x4, 0x5) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0xfffe) 03:39:12 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='vcan0\x00'}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r2 = getegid() setresgid(0x0, 0x0, r2) setresgid(r2, r2, r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)={0x6b, 0x7d, 0x2, {{0x0, 0x55, 0x1, 0x2, {0x80, 0x1, 0x8}, 0x10000000, 0xffffffffffff8000, 0xd9, 0x80bb, 0x6, 'vcan0\x00', 0xc, '-mime_typelo', 0xa, '^\xfbvboxnet0', 0x6, 'vcan0\x00'}, 0x1, '@', r1, r2, r4}}, 0x6b) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000000)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) ptrace(0x10, r5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xf, r5, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$getregset(0x4204, r5, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0xfffffffffffffee0}) 03:39:12 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @remote, [{[{0x9100, 0x4844, 0x84c3, 0x2}], {0x8100, 0x7fff, 0x40000000000000, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[@fragment={0xc8, 0x0, 0x7ff, 0x8, 0x0, 0x80000001, 0x66}], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0xfffffffffffffffe, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:12 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000bc0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000d40)=ANY=[@ANYBLOB="13000000f96fbc8c5faa988e2921b8615bb408121e11b47327bcb9494fe7bc1c1f0e7fed487de8d2e93f2303916b1a0b1bae650620762463a0961cc75a1ba4272ca6", @ANYRES16=r2, @ANYBLOB="000325bd7000fddbdf2506000000100007000c0003000700000000000000100004000c00010073797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000040}, 0xc000) syz_emit_ethernet(0x66, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5eb1e", 0x0, 0x0, 0xffffffffffffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:13 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_create(0x3f) r2 = dup2(r1, 0xffffffffffffffff) r3 = socket(0x2, 0x2, 0x0) r4 = epoll_create1(0x0) read(r3, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x10000000}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x0, 0x6, 0x3, 0xa3, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x1000000c}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000700)={0x81, 0xa540000000000, 0x4, 0x9, 0x9, 0x2, 0x1, 0x0, 0x7, 0x3, 0x6, 0x4, 0x2, 0x8001, &(0x7f0000000640)=""/131, 0x3f, 0x1, 0x6}) ptrace$getregs(0xc, r6, 0x8, &(0x7f00000003c0)=""/191) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf236f20a294f63604052c7438a08b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r8, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e00000008000700070000000800060009000000080006"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r8, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x45434f542c2fafc6}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, r8, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8228bf9bde66b219, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa1b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x4) 03:39:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3296.330650] kauditd_printk_skb: 206 callbacks suppressed [ 3296.330660] audit: type=1400 audit(2000000353.200:133364): avc: denied { map } for pid=1143 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3296.675504] audit: type=1400 audit(2000000353.550:133365): avc: denied { create } for pid=1154 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3296.723361] audit: type=1400 audit(2000000353.550:133366): avc: denied { write } for pid=1154 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3296.767941] audit: type=1400 audit(2000000353.610:133367): avc: denied { map } for pid=1168 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3296.796844] audit: type=1400 audit(2000000353.610:133368): avc: denied { map } for pid=1168 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3296.880130] audit: type=1400 audit(2000000353.620:133369): avc: denied { map } for pid=1168 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3296.924916] audit: type=1400 audit(2000000353.620:133370): avc: denied { map } for pid=1168 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3297.024756] audit: type=1400 audit(2000000353.650:133371): avc: denied { map } for pid=1168 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3297.079506] audit: type=1400 audit(2000000353.660:133372): avc: denied { map } for pid=1168 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3297.140364] audit: type=1400 audit(2000000353.660:133373): avc: denied { map } for pid=1168 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'sed\x00'}, {0x20, 'cpuset\\md5sum+selinux]cgroupsecuritymime_type\'wlan1bdev'}, {0x20, '(keyring'}, {0x20, 'sed\x00'}, {0x20, 'sed\x00'}, {0x20, 'IPVS\x00'}, {}], 0xa, "8dc875e13648147cef035cdfc957406dbdc75085"}, 0xffffffffffffffb1) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r3, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ad554f47540ee0b0400020004000100080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020059bfc225acf2be9a11c45f4708000b000200ad0c067bd87d0004004e00000008000700070000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000425bd7000fcdbdf250a0000000800060099feec40289d41c3281f2142"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRESOCT, @ANYBLOB="00022bbd7000dbdf2507000000ff139c470ae354f47540ee0b0400020004000100080001000a0000000800050002a318000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e0000000800070007000000080006000902000008000600"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) write$P9_RREMOVE(r1, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) 03:39:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000700)}], 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) add_key$keyring(&(0x7f0000000880)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000680)='bpf\x00', 0xc1004, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000580)={'syz0'}, 0x4) listen(r0, 0x40000000000000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xdbed, 0x9, 0xa, 0xc, "4d0e6ce909cf4dfab76a525b4e5c8e2932a8a5b5c36c2b3ba419e15026bcc073468514a2a75fa04f393e320c795894565d57ee83c7976f05d62a8839d10972fd", "9a89bf226264d6c1c40a6f6eab7578d82d8b600432873ab1584186b69de88c75", [0x3, 0xff]}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000700)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005", 0x26}], 0x1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x1) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) getegid() finit_module(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000003c0)=ANY=[]) 03:39:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000005d80)='/selinux/policy\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000080)) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x5, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 03:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0xdd, 0x4, 0xfffffffffffff565, 0x5, 0x0, 0x8, 0x800, 0x0, 0x8, 0xc5, 0x9, 0x3, 0x7f, 0x81, 0x10001, 0x10001, 0x8, 0x7, 0x2a, 0x4, 0x0, 0x0, 0xfff, 0xd6, 0x3, 0x8, 0x5, 0xff, 0x0, 0x6, 0x4, 0x9, 0x2, 0x4, 0xac, 0x0, 0x0, 0x6, 0xefc89e80d628c386, @perf_config_ext={0x5, 0x7}, 0x0, 0x100000000, 0x9, 0x9, 0x2, 0x4, 0x7ff}, 0xffffffffffffffff, 0x10, r0, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socket(0x3, 0xfd1666fa6c9e0ad, 0x7fffffffffffffff) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x4000, 0x0) close(r3) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000240)=0x0) ptrace$peek(0xffffffffffffffff, r5, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x3d3427e) clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='sockfs\x00', 0x0, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 03:39:14 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000100)={0x1, 0x1, 0x1000, 0x3b, &(0x7f0000000080)="43ec6b145e3a591ba8e1544654df5caf425df8f93a44356476010df9f9150cb3d5bece3267d2bdf3deb541c90fb6fe4f5b7306099ba0bb966b7263", 0xc, 0x0, &(0x7f00000000c0)="b2f353fb05bafe10e39c66b2"}) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) geteuid() 03:39:14 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/149}], 0x0, &(0x7f0000000400)=""/35}, 0x4}, {{&(0x7f0000000440)=@nfc_llcp, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/58}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/136}, {&(0x7f0000000600)=""/122}, {&(0x7f0000000680)}], 0x0, &(0x7f0000000740)=""/68}, 0x9}, {{&(0x7f00000007c0)=@nfc, 0x0, &(0x7f0000000840)=[{&(0x7f0000001140)=""/4096}], 0x0, &(0x7f0000000880)=""/237}, 0xcb}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/68}, {&(0x7f0000002140)=""/4096}, {&(0x7f0000000a40)=""/9}, {&(0x7f0000000ac0)=""/138}], 0x0, &(0x7f0000000bc0)=""/107}, 0xfffffffffffffff7}, {{&(0x7f0000000c40)=@ipx, 0x0, &(0x7f0000004180)=[{&(0x7f0000003180)=""/4096}, {&(0x7f0000000cc0)=""/190}, {&(0x7f0000000d80)=""/48}, {&(0x7f0000000dc0)=""/252}, {&(0x7f0000000ec0)=""/176}, {&(0x7f0000000f80)=""/243, 0xfffffffffffffe5f}, {&(0x7f0000001080)=""/69}]}, 0x40}, {{&(0x7f0000004200)=@alg, 0x0, &(0x7f0000004340)=[{&(0x7f0000004280)=""/143}], 0x0, &(0x7f0000004380)=""/97}, 0x9}], 0x1, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x80000) setitimer(0x1, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x2e8) add_key$keyring(0x0, &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, 0x0, 0x5, 0x7fff, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000080)={0xa3, 0x6, 0x7, 0xffffffffffff0001, 0x1a, 0x280000000, 0x20, 0x0, 0x81, 0x80, 0x4bf5, 0x1ff}) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0) 03:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040)="18", 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'lo\x00', 0x6}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) syz_open_procfs(r2, &(0x7f0000000100)='net/ip6_tables_names\x00') setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000400)=[{0xf0, 0x102, 0x7f, "4d37bcd4df13b6276763c96d6a0c0ab91f4319f38c1e00a86f866de009f7d083e5e7c74d59b573ef05699db9691db52a027db5e6342a440b883f041a80cab924cafcf9098fd68e3904107c630464cc71b8f18ef350ecf52a2848e3381d2a72d2701f2700f67ff45046ea5a7e2c3e68c80621a3035ccd8e0901cf289956f8a9cd35bfa8e18745f8f339f4350a8715bcd97cdad0a0e33349f4f63f392dc2b4c24f8a4adb483cd722a1d220e510d17c36079ec4fa63d3cfc14f576c0330c42fd61ad10bd22560cec208e4776d1d7e4b222db105816bb0711a992f8a36dd61"}, {0x1010, 0x6, 0x2, "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"}, {0xa0, 0x111, 0x0, "bf32827f7dfb1792453dcedcf00a563530710555765839d274d4948241e2fa11a5e28ae0810b5903f6f0325a240769a6d58a899ce28d809687ac4ea05f12a7bc46023fa5ce9d45ee5c1fbff198e27e9129ffb0468e2c422ee4f386360ce2f501bf863515ca6d07a70cc020e9232f42a4e4dac2f250697eaf50fef8752df5dc2ad433cdf213caf6266ee4c4"}, {0xc8, 0x208, 0x2, "1234b020b5f25502c8112f9f375ad654e793dba55a7b17d3413d22ca3da0c4b374a1cf5ed5269ee7ce6f1cdcdc102563dfec5f6f0032b99036f4968159a1eea82578b4fdf19e8ba9a6134335e3760ce9408312d695639c9058d0d3fd6af4724a664007beb65664db913e782ed8df336ef81acf802cbf3ad6ea8ac63ab07dc311f5be7b6f11134d8a73922a57e425de2f1bd23b0857f62ef029ecc3278443766105aefc68f7d443a4ba858bc63d9e7adbf1f7ea32927d"}, {0xa8, 0x3cf, 0x4, "571683c15aa7511344a7db4a9d53349eba7471e685a5c67dee2d62c3d3cfeb97d975cb741c0ff485326d8e1f95fd7926cc3ac9f147e2cc52fee73941d7cdcb930427fa012eef3e76d833362640c27f630c1bc37d9ff5d00235c28a15c1906bb6a7b58f5d092ea048f21fd189bfe52b3722d81f957a72de2023bc661e4dd419bffa4b337986ba27a89570129bb9374c85fe32"}, {0xa0, 0x284, 0x3, "ada53afee36529337245f0c33716f10156170d81ef520ded4035eaf1cf3a715e763252bf52123f94d2a004d606959e62161a82680e1c0dd9c39b1243b2282deeb92f9f3ad3bd829476263a0386ded0e3b7a9cde8f588c7aea70a681b5ecb859ec362fbb74fd5e759d94eeed7e5da54894749dee56210f7e9cf31782c2ad3cb2666c21146974d82c4f06d08917115d9f4"}, {0x88, 0x18b, 0x68ff, "9fc448e3255e32e25ab2f52977a9412eb40a1339aa95d1fad668907d298b8791248c7a7383cdbf8ac10568f4021242bb36fc33d74e1a065b458ef1dddadaf639760c7fe4993cac7daa5e81423af19222dae6c69a1f5fcbc275aed794abfe5b3680044e7598d309031001e261cda0473b55e0"}], 0x1438}}], 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x3, 0x286200) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'veth1_to_hsr\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="470000002d020000010004000000000008a2120a05000000"]}) 03:39:14 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x87, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x2, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:15 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000580)=""/100) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCSBRK(r1, 0x5427) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x16) open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x50) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0x1, "af"}, 0x7) 03:39:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:15 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) r3 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa004}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x80, r4, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @rand_addr="8c8fc9092de6ef9a5a683c7948780d8a", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x3, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1a6}}, 0x24040441) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r6 = openat$cgroup_ro(r5, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r6, &(0x7f00000024c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) 03:39:15 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000002c0)=""/247) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x871, @local, 0x81}, {0xa, 0x4e21, 0xff, @mcast2, 0x9}, 0x6, [0x8, 0x800, 0xc02, 0xb9, 0xf800000000, 0x6, 0x9, 0x10000]}, 0x5c) 03:39:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:16 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000040)='/d\xe0\xd8v\x8ch\x1c\xd8\xb7er\x00', 0x0, 0x200) 03:39:16 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$smack_current(r0, &(0x7f0000000bc0)='trusted.overlay.upper\x00', 0x16) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x806082, 0x0) write$binfmt_elf32(r2, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff9, 0xbaa, 0x6, 0x4, 0x7, 0x2, 0x6, 0x1, 0x365, 0x38, 0x2af, 0x800, 0x4, 0x20, 0x1, 0x9, 0x2, 0x3}, [{0x3, 0x7fffffff, 0x580, 0x1, 0xaf00, 0x59c9, 0x9422, 0x2008000000}], "06cb7c08813f0a69f370dc6c69420885bcf390c3045cd47b37c70472c32c537ddb6038870a44fb6f34788c94b44b2e83284ac728fce1c8b3b9887bd7ea66bf77771d53d97f4078391a6684a53db2ec8e89f1fec0bf65160caab3c647cd177d39f0fbaacae7e21bf27d75cc98ac420c5803e999f3d64e354ec45b98adfa817211ba3964317696ad0113f80a615f956eed9d078ef54a799ea65a5df64ccb27923b58b27f9db2bbaea8c45ba8c962b43976716812dd520a5a4406354ec2e181bc", [[], [], [], [], [], [], [], [], []]}, 0xa17) r3 = socket(0x2, 0x2, 0x0) r4 = epoll_create1(0x0) read(r3, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x10000000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x2) writev(r5, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f", 0x1}], 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r6, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r7, &(0x7f0000000c00)={&(0x7f00000001c0)=@isdn={0x22, 0x7, 0x1f, 0x1, 0x5}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000d80)="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", 0x1d5}, {&(0x7f00000002c0)="272fd5fed5de34875e4bfcda2ce8aa7e", 0x10}, {&(0x7f0000000300)="9e0379dc1598987905b1488d82ace4535e0d124a2724b8dfaf56578805de3a23d27b24", 0x23}], 0x3, &(0x7f0000000500)=[{0xf8, 0x102, 0xffffffff, "fdd46432804c773d363dce2fa0e266c49e4af6463a337559b5b938b8365061e81685725b9145ad31806a56caf0b491c250eab57a6ee498253303fcec7d73a9577d2175284391a20eb658f688686594deaea006168a932dec3a9703187531b8b8aa696845d916073d40d2702358136c59d634d1cb498eaabfd915840e367deadd96c6445ffac03a96a62e861b027f5e8b42bd5c2956004147a9c9fd0a9b960352a9b7a136f73f6602bc31c5dc113511b7d7e3b086b05cedb730a33d2865a9bf8f7ac288b2c9e34914d436c9ddcdeec3fcbb926612c7ab7461177bba63c85489251b"}, {0xd0, 0x113, 0x9, "30af01054b9cce3174bae80478ad22e1aaeae1c6ed38565599ace534ee0c8a811ddf587bd3c7517c5d0f7fbc81e951ab72bd26bbfcbbb5d351ec66b264e389b5fcbe8b466bbcb1e6c601e8744b0f71d98d072982ec168881b3baac47cfc1e5422699ca8e4df9fa65acedb270cb6d23f51ccbebff5ace8e0c9a4a7780fc71bb5cbb2d7fe8cc618458dd682d2f13f46c0aff999c017b5d3cf685b78f6c98230121d97301c951e151e58fe8f5c5229185d4b904e8fdd960bd0960981ca0"}, {0xf8, 0x101, 0x4, "af8e6f1ac45ca18d1b9b0af1cd66a2fbfce3e1de3699045a629a3b7568c89ce87e65af670b91c55b9d84c65841a9004d155252e5a74c01cf7f1e1e5234ca83f62b8c394f090caedb287009bbaae8a8433e26e39569349e6676afbd29ecec80c87751fbba416cc21cb2b1f2de2e59084fb0c85ae9aba52b67e2f9955b2935d8d04e6ccbf218faf16635994f1d9859b6e4d59fa6b03fccd3145013b1daa4a78e5fbe4c372dd8d2980520b6c49cab8c215d2de5f865f0a6093c5395ff32b09da4c5d447cdbfd036b5a973930c8f67ff52d3dfe923155fb07d4a36fbb32a5f516513b7646a50b5a09c20"}, {0x38, 0x107, 0x2, "8a047b7a870e3c1e98c7ab7967d493f4c509da4ad334025805bcb709312d89a476"}, {0xb8, 0x105, 0x2, "9b73c746718b9e10ae896899172553fe8fe1487825e9feb1c04b76a00325e484665c776b53932c5115ffd91ab521a4de82252c22cba052c63d73b83aa51a7281cb58caee83d14d99d8dc8fdc587db966af087a403444cf16a38bfa7fa0b6dae9ec6e617773cf4ac220e5caaa4e1e804538ef0ab3998bf34c38ad97e59a54693528e7599087aa29eceeb5be3af577c7dcfde4f96b316c1ce45c1923000f3f7073de9ebb"}, {0xd8, 0x1d, 0xf6c, "ad8024b4bf6ba5321e52fa24b03899e1d298606e2256d83e24361675dae7c67211b11f7685de468769db6a5341d80367db9156729f70a4d9281ef2963a86011f0b74c17a96a68f628141d11d3b620f96b6d48a4c7239114a11b0f2a8e091f97ed6de24c211d062dc9be176354f7471306eeb0c8f3794047a8800fe444270bd0f87f346fb6da226261ec1c16dc631b39c3c90fcf454590fc22b7381157dc73cabcdb96a52f43a76ca51c046564e2e6d29a840d69471400fc1d8e260da3701c0b35c"}, {0x38, 0x238, 0xb1, "601da0a0453c1179670e3c25f0dfc85265647c64e16447a57535f42573d9df010ecb15de3e9978c2"}, {0xc0, 0x6, 0x4, "446ce6f1063ca1e5e2b4c57a151bf505f54fb7acb00985d83f9211643383726a8a18c9dda5d49933fea0e983b77ba6950b2415688cb16fbefccdcc3860aef306a40bd8bb965b0ecdcfdedcaa7724093a9bf1e84023f01b4c33ab16840797a934c474700258bb97f663cf8b7fc0e2006faef9f528ea8cc99d92bb7367861645d123124fac77ac1604b1d491ce91cfa1a47f2bdb79cb9ef4ba581295962b0605cebe3a76161c89450eae376bca18db5d"}, {0xb8, 0x118, 0x0, "f296e0e7e013e6bd67c737ae6d1347896c314b6bbab90aa1616b29688547e45569d516e09ac3ba13c7086a4355910d738ab7a4e141bdf91e4714501fb56a39f5897c6afc8e6bccb92785e62406dae570d37af70b85fd62ec2b2af646547e6da712b3c3b2da9f4ab9ecd59762155feabbfd53e942ad5f02e0a5db89cd04656abccedfd19fa7a44a9489462a6cab23b0b3a630165d03c25f3a440f0f72d07b4f039169e2ca3b58"}], 0x638}, 0x40) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb8c0106526e3e3e793edfe6a7305c5091ff693720d8cdd7bd37f13de33cf87de6d59497d3140229adf15d52983248c8ca75435bcecb6618e0e41834278138aa2d0054df40677fdcb073176f11dcac4f6f9cf521a7e7e80678fef5cda6bfeefee5b4318a685f7887ea920fe43706658618883b24cc9446fb82f52ead021cb2ec8ebbe64c00000000000000"], 0x8c, 0x1) close(r5) 03:39:16 executing program 4: syz_emit_ethernet(0x114, &(0x7f0000000000)={@local, @broadcast, [], {@mpls_uc={0x8847, {[{0x5, 0x0, 0xff}, {0x3e, 0x0, 0x7ff}, {0x0, 0x0, 0x6}, {0x1000, 0x0, 0x2}, {0x100000000, 0x0, 0x1}, {0xffff}, {0xfffffffffffffff9, 0x0, 0x4}], @llc={@snap={0x1ff, 0x55, "f34f", "0fa1ef", 0x886c, "f0d46cb70989d4b7e93234f26873ce1f67fa713e482aad462bf8674a98285597f282fe2de6ad14c548193c9f7121f30f9eb92bad9588af38005cff139b6c86a48a788cb3b4b4882e6318a3cbaf8110f2e8ada8f025eae55a8aeb7248aa14b378726fc9caff6e71a81348d5c515aed94cd5de0f412682b43c3dc27f256b740a0ac6f8117abea3da8a046adbebfc5ac8cf01cd7242a5a74b0f55a1658d0bccac864cc86118a6629353e89230405498bf3e789abae13a5c9b3e40e904c9b96e9789ab5f38f13b80de605a166c4c37dd8bd1d71abe6084d1438d162e9b5cab21f6cd75"}}}}}}, 0x0) 03:39:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x200, 0x0, 0x0, @remote, @initdev, {[@ra={0x94, 0x6, 0xffff}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 03:39:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/118, &(0x7f0000000140)=0x76) clone(0x1000000000111, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = dup2(r0, r0) getpeername$packet(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x14) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000000)) 03:39:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={[{@fat=@nocase='nocase'}]}) 03:39:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000400)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0]) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x4000000e}) 03:39:17 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000200)={0x10}, 0xffffff9a) lseek(r1, 0x0, 0x4) [ 3300.198480] FAT-fs (loop5): bogus number of reserved sectors [ 3300.232933] FAT-fs (loop5): Can't find a valid FAT filesystem [ 3300.339859] FAT-fs (loop5): bogus number of reserved sectors [ 3300.363410] FAT-fs (loop5): Can't find a valid FAT filesystem 03:39:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x4, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) r5 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x80, 0x40) mmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2, 0x13, r5, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 03:39:17 executing program 1: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240), 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) sendto$inet6(r2, &(0x7f0000000040)="2fb0313a7fdc14b0b555", 0xa, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @mcast2, 0x1f}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e22, @loopback}}) 03:39:18 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/27, 0x1b}], 0x1}, 0xab1}, {{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f0000000400)=""/104, 0x68}], 0x2}, 0x757}, {{&(0x7f00000004c0)=@sco, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/246, 0xf6}], 0x1, &(0x7f0000000780)=""/243, 0xf3}, 0x8}, {{&(0x7f0000000880)=@caif=@dbg, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000900)=""/132, 0x84}, {&(0x7f00000009c0)=""/220, 0xdc}, {&(0x7f0000000ac0)=""/114, 0x72}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x4, &(0x7f0000001b80)=""/21, 0x15}, 0x6}], 0x4, 0x40002140, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc2, &(0x7f0000000140)=0x100000002, 0xffffffffffffffe5) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) keyctl$chown(0x4, 0x0, r2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x4e22, 0x0, 0x4e23, 0x2, 0xa, 0x90, 0x80, 0x96bee63b0922c627, 0x0, r2}, {0x5, 0x2, 0x1, 0x5, 0x6, 0x8001, 0x7ff, 0x3bd}, {0xa67, 0x10000, 0x2, 0x5}, 0x2, 0x6e6bb1, 0x1, 0x1, 0x1b4e1346ede3e984, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0xa7475c2fa31bb7f0}, 0x0, @in6=@local, 0x0, 0x2, 0x0, 0x3ff000000000, 0x9, 0x100000001}}, 0xe8) [ 3301.527246] kauditd_printk_skb: 226 callbacks suppressed [ 3301.527256] audit: type=1400 audit(2000000358.400:133600): avc: denied { map } for pid=1287 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.608401] audit: type=1400 audit(2000000358.440:133601): avc: denied { map } for pid=1287 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.677458] audit: type=1400 audit(2000000358.450:133602): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.712792] audit: type=1400 audit(2000000358.460:133603): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.738196] audit: type=1400 audit(2000000358.480:133604): avc: denied { map } for pid=1287 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.765049] audit: type=1400 audit(2000000358.480:133605): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.790478] audit: type=1400 audit(2000000358.510:133606): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.816128] audit: type=1400 audit(2000000358.530:133607): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.867129] audit: type=1400 audit(2000000358.540:133608): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3301.910912] audit: type=1400 audit(2000000358.550:133609): avc: denied { map } for pid=1287 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:19 executing program 3: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000500", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000400", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="820005", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="040002000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="080002", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYPTR64, @ANYRES32=0x0, @ANYBLOB="080001", @ANYBLOB="1000070000000000200001"], 0x1c, 0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x72439a6b) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) 03:39:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) syz_emit_ethernet(0x3, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYRES64=r3, @ANYRES32=0x0], 0x0) r4 = socket(0x2, 0x2, 0x0) r5 = epoll_create1(0x0) read(r4, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x10000000}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r4, 0x0) setsockopt$packet_buf(r4, 0x107, 0x5, &(0x7f0000000140)="1034f6b963f3f444aa0b8bfec23f72538efebceff2332bb9c91759c94b9b1e0bdab7291d486551ca89bd4b7f16552295b18eeca77ee98a7117eb35a3d658fe4db6d900e9236afd7d7552154dfb89eea5df8f42d591b4afdc4545cf6d6aba7e3f73819a21da17b96777746fef7b8b2d2f2b", 0x71) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) fcntl$setpipe(r6, 0x407, 0x4) 03:39:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000000, 0x31, 0xffffffffffffffff, 0x100000000000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x4, 0xc008003) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 03:39:19 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz1\x00') openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 03:39:19 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xb74d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:39:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) accept$unix(r0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000001c0)) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xb) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) pipe2(&(0x7f0000000040), 0x80000) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000700), 0xc) setsockopt$sock_int(r4, 0x1, 0x5, &(0x7f00000000c0)=0xffffffffffffffa8, 0x4) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:39:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000002}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) r2 = gettid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xf4}, 0x28, 0x3) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = syz_open_procfs(r2, &(0x7f0000000040)='autogroup\x00') socket$inet6(0xa, 0x5, 0x0) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='\r\x00'/13], 0xfffffffffffffebf) 03:39:20 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758", @ANYPTR64, @ANYRESOCT, @ANYRESDEC=r4, @ANYRESHEX, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="8d4c8cd583d5f56e7f56b2d7cd9d4c758376d920da62440fa998acd36dca871d63fd0be7bd1ae1937915795c804c3116e6ecc811895019b4853c3e7415b9bf875be8b55cd2c948b711efb79692740ad8f53188e65926ac03e16849f0eee9c5ebdfd56ec0412cb620d1e00842296107f4e521837821aa511ee45dff55b1d22955039f1460dc2e79907b45235e81000ac8afcfaddf5a852ef17255dd5a80b38403f8bc4f05e4c4c16aa0b8ecb98b8c97c33af4a130cc821f327e261088bd6686", @ANYRESDEC, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES64=r1, @ANYRES16=r0], @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRESHEX=r3], @ANYRESOCT], 0x0, 0x10c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:20 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) sendto$packet(r0, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) r1 = socket(0x8, 0x2, 0x6) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000bc0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000d40)=ANY=[@ANYBLOB="13000000f96fbc8c5faa988e2921b8615bb408121e11b47327bcb9494fe7bc1c1f0e7fed487de8d2e93f2303916b1a0b1bae640620762463a0961cc75a1ba4272ca6", @ANYRES16=r2, @ANYBLOB="000325bd7000fddbdf2506000000100007000c0003000700000000000000100004000c00010073797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x214, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fa4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800000000000000}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x95}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x35f7, @ipv4={[], [], @multicast1}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8d, @mcast2, 0xffc}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xab07}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7f, @local, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5e, @rand_addr="8e9261d17b9ddebbc40bed5f05ed269f", 0x33fa}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 03:39:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:21 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x8001, 0x4) 03:39:21 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0xd42a}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x8, 0xd7, 0x6, 0x280000, r4}) 03:39:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@generic={0x2, 0x1, 0x3}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000180)) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0xfffffffffffffc94, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYRESHEX, @ANYRESHEX=r0, @ANYBLOB="971412970b1a04fe884b7ec70cfff8b348525dbc6b59736368ec0780fcadb073a27ee1fb50d9b3c350857f492752ab8b345ac9fe8604f46ce61bef5f93d8e7d935da40daa26699667ec52c8bba86db0684689797a7ed3e728297403beb2bcfc0d0ba5b49dd7ce05374730f4b137435a4cf826c9c42526abbcbef388c513a31a125c4f3406513b9c8aaf21cb03dd0690f7795c6ae6d2b2eac18c1d57f1e38f9979cb29c4fc327e4775fb1d515cab0cf295eb79e6f973128b1c85e41c263be88ba71ea", @ANYRES64=0x0, @ANYBLOB="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", @ANYBLOB="bec38ba67a9926dceb9c637c0d1932a271e39ccd9a9766c31397abfaffd36c224ff038d2962ce4eebf8b02f414e28ec7f59dfd7938ff7662f4611e1f8201bffaf5d18d02bc3aac286d7b5989a8009e9b18bbae284b30df70dd136cba2fae1ed1ae83fcc9030020b761aee700ec940dd4a67b2baa35055f3eac619b4136b8db7b390a0b9b4795f370afc154a01061bbdaf1e830061cab51d18042746097e19123172efe502f63aefa8a84742e17f815640500cd2400", @ANYRESDEC=r2], 0x12}}], 0x400000000000239, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) sched_getscheduler(r4) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 03:39:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f00000015c0)) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001800)='./bus\x00', 0x100000110) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f00000003c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) chroot(&(0x7f0000000000)='./bus\x00') prctl$PR_CAPBSET_READ(0x17, 0x0) r2 = accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x0) r3 = socket(0x0, 0x5, 0x5) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x44) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000240)) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fcntl$setpipe(r2, 0x407, 0x100) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x9) recvmsg(r4, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) request_key(&(0x7f0000000380)='trusted\x00', 0x0, 0x0, 0xfffffffffffffffd) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000004c0)={0x0, &(0x7f0000000340)}, 0x10) 03:39:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:22 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60766000000000000000ffff020000000000000000000000000001870090780014050060c5961e00000000ff010000000000000e03000004000001ff020000000000000000000000000001"], 0x0) pipe2$9p(&(0x7f0000000000), 0x4000) 03:39:22 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8) fadvise64(r0, 0x0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(r1, 0x24, &(0x7f0000000100)={0x5, 0x0, 0x5, 0x3, r3}) 03:39:23 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28f19cb37fc57ea5eff2910c42a94392a9683a0a079e4c28b0e7bf000000008034d12e3fd8f0eae4556d36fd888b"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980ac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea00"/88, @ANYRESHEX, @ANYBLOB="391bbd1d8cfd382c5e5d3adf571eb0438b37715f638dab3087af1e8f88159cc0fdc546d5ad49adb2a133895f9589b8b07b35d8f521f39435c7c978566c737867f0dac98d2f5122bc062d15ade3324752b0f0a194863e3b87906d8b6236f562ddfba8e0360de728f289784b2e37dcbc401f2790", @ANYPTR, @ANYRES16, @ANYPTR, @ANYPTR64, @ANYRESOCT], 0x0, 0x10e, 0x0, 0x1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:23 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000001940)={&(0x7f00000006c0), 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x24, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xb) getgroups(0x1, &(0x7f0000000500)=[0x0]) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) perf_event_open(0x0, r5, 0xffffffffffffe003, r4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) munlockall() ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xe83d, 0x1, 0x20, 0x1, "b7dce62d6de73c04bf66326e23954176bbd297361cb04c67e431168a4ccc8d552978c44f44ed8ae63edba6832fadc0e1c3912875d540f321f209abb52dbe4a4c", "1c66505c455142794036c0f1fe8149fcd19fb9eb43d29addda1950734d642599", [0x800]}) socket(0x840000000002, 0x3, 0xff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x410000, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r3, 0x0, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x9, 0x4, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x78d6527a4114b572) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10) write$input_event(r6, &(0x7f0000000100)={{0x0, 0x7530}, 0x1e, 0x8, 0x2}, 0x18) pidfd_send_signal(r1, 0x37, &(0x7f0000000040)={0x28, 0x3, 0x4}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x60a6db94ffddcab9, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="576e77206e671f2e47eb1d3e3605946eb97dfc8bd41bf208b00a92389a14ea62227dff79e45a801605bdf3d603bbca46cf177d80be25a7011fd46bd0914c3d297395d4666e73b8b8920af347988e84ab6dbec361ee4caa4d900753c62a97bad3b3d1055cd1d8afa127774c9d07f6516f15f86128f8cd6fdd810300d96549996d7565b19505666740be5bf1a0963124408f255775bc5e6341387ac33f7b63c923b787a12e03245d303ce2e9a12c5667f5ff892f44", @ANYRES16=r9, @ANYBLOB="00022bbd7000ffdbdf2507000000ff139c470ae354f47540ee0b0400020004000300080001000a00000008000500020000000c00020008000b003a4b004008000500030000002400020008000b000200a50c067bd87df74268f6bc6699280000080004004e00000008000700070000000800060009000000080006"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe6000900}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r9, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40800) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40120}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r9, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x99e}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1004}, 0x40800) 03:39:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3306.540755] kauditd_printk_skb: 265 callbacks suppressed [ 3306.540764] audit: type=1400 audit(2000000363.420:133875): avc: denied { map } for pid=1397 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3306.693549] audit: type=1400 audit(2000000363.420:133876): avc: denied { map } for pid=1397 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3306.863817] audit: type=1400 audit(2000000363.420:133877): avc: denied { map } for pid=1400 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3306.991428] audit: type=1400 audit(2000000363.480:133878): avc: denied { map } for pid=1400 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3307.086633] audit: type=1400 audit(2000000363.490:133879): avc: denied { create } for pid=1406 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3307.170251] audit: type=1400 audit(2000000363.490:133880): avc: denied { write } for pid=1406 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3307.243900] audit: type=1400 audit(2000000363.490:133881): avc: denied { map } for pid=1397 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3307.321298] audit: type=1400 audit(2000000363.490:133882): avc: denied { map } for pid=1399 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3307.409240] audit: type=1400 audit(2000000363.500:133883): avc: denied { map } for pid=1397 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3307.475607] audit: type=1400 audit(2000000363.500:133884): avc: denied { map } for pid=1400 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:24 executing program 2: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(0x0, 0x0, &(0x7f00000002c0)="d95318d208e09d222afc7ea4326c5c96eb5c0b8298312ec211e49e3a294745a04251689f37f115f79237646a88cfcd7b6e703fe4686cf549e8bb9c7471001618672c4b7f435d99486c077400d95cfd69b8", 0x51, 0x0) fadvise64(r0, 0x0, 0x1bb2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x18, 0x81, 0x7) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x0, 0x81, &(0x7f0000000040)="010656a1ace8ef361e43a66df415de9c4d57d2e0f44226e499baaaa5760d3ba5df06670d0750d270d6bc03ae91cee5108ec2e5a58c223cf930268f8fcfb0a54911b933827ad42b97a3d27203c2a57084170a707f5e4b77909580af1215612a46efa69e2341651d5a3a6cbeb23e307ca709813d65bff163f4adbc81362939388f28"}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x13, r0, 0x0) 03:39:25 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e22, @loopback}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r4, 0x0) dup2(r0, r1) 03:39:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) r6 = gettid() r7 = syz_open_procfs(r6, &(0x7f0000000900)='map_files\x00') write$P9_RSYMLINK(r7, &(0x7f0000000380)={0x14, 0x11, 0x1, {0x8, 0x4, 0x6}}, 0x14) r8 = syz_open_procfs(r6, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000780)={&(0x7f0000000580), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r8, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x7, 0x5, 0x1}, &(0x7f0000000600)=0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={r7, 0x10, &(0x7f0000000800)={&(0x7f0000000480)=""/254, 0xfe, r9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r9, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r4, 0x10, &(0x7f0000000100)={&(0x7f00000002c0)=""/254, 0xfe, r9}}, 0x10) recvfrom$inet6(r3, 0x0, 0x3b4, 0x0, 0x0, 0xfffffffffffffee5) ioctl$void(r3, 0xc419fad0f4bc2cc1) iopl(0xde) write(r2, &(0x7f00000000c0)="240000002000d9f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r1, 0x0, 0x19, 0x0, 0x0) 03:39:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0xffffffffffffff37, 0x2040, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000080)=0x3, 0x1) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x20000000000003}, 0xffd9) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r6, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r7, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r7, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r8, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r8, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)="239fcda58ad938ec9abffb0ae4fe0d8c0a", 0x11}, {&(0x7f00000001c0)="57ed12d1b5e3f5645c5defd798365e5a3ec502c0304d345dca533f5539a1d29a8b5313d2dcca88e1c86867420af1d891becdb5da71030f", 0x37}, {&(0x7f00000002c0)="edcdff2aa644552ee7fae9179d4a354a943cf1115e925363161a377ad334694ced6adacde66c4a238157c66aa8c8dd27ec1ac62b9a3d483ef79c37346dbb55a05d172da128c44cec34f5512025461ab6f3040fc73f1327a2ad783aca10c27cd9fffde0b16f6f6cd41353ca8971a1b0e6743312cf30c50ad4b1aa3e7326ecf68b4c138450b2f13302361533c70bfb706647ccca420ff49e36cd021e7e65ac36d80d761100967710393b87d3e40980604ed25eb32c5aff85539202deb0347c463e424a14195f26dd7b648eafe6fc72ed", 0xcf}, {&(0x7f0000000580)="670b19eb7abd3c3bc27492246ccbe0032def76080f3dd7ccbb35b1bddff8b0117b5b8c7c161d4f97c49d1281a485d09ce2dab8666b1c5e3d82b9d4cb91e358f4e7828dc3483295f420a5005d48c8d1", 0x4f}, {&(0x7f0000000600)="d30d0cb1a66f7cd3eda0fcee8710e150ebb66d41c110c82ccce76290c3cc7c5592989567e930341ce8b069ca400707f7ee7121f78f38347c1c37a9bd22e6100acf679870a762e3beffa052700e7bda8e9de8a4ee2f13fc0de6ffffbb34fdab6baf71cd0387b401692b27dc265f0431c57bbcfa72f22673955eedb1567807e3cf9b2ab8574b30cdc302e3491f21715f177eab64c8d3fea46f5059f959a9e62a8a7f2373c5f4968c1c0eb1645f9bfa885cded72e51e063298ae58b77fd8f474bf01e407df702c8ce6f8d3af0d5", 0xcc}, {&(0x7f0000000200)="d7685a58bf1e50c12cf8415209c0b6b6febd0f59fe801d3ac66447369997f33cb07f43", 0xfffffffffffffed9}], 0x29e}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)}}], 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r9, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r9, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r9, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r10, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r10, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r10, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r11 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r11, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r11, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r11, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r11, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r12, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r12, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r12, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r12, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r13, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r13, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r13, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r13, 0x1, 0x29, &(0x7f0000000080)=0xd25a, 0x4) recvfrom$inet6(r13, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r14 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r14, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r14, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r14, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r14, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r14, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r15, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r15, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r15, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r15, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r15, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r16 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r16, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r16, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r16, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r16, 0x1, 0x29, &(0x7f0000000080)=0xfff, 0x2df) recvfrom$inet6(r16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) syz_emit_ethernet(0x7, &(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESHEX=r15], @ANYRES64=r9, @ANYRES64=r7, @ANYRESHEX, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000001480)=ANY=[@ANYRESHEX=r10, @ANYBLOB="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", @ANYPTR64, @ANYRES16], @ANYRESHEX=0x0, @ANYRESOCT=r11, @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYPTR=&(0x7f0000001640)=ANY=[@ANYRESDEC=r10, @ANYRESHEX=0x0, @ANYPTR, @ANYRES32=0x0, @ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRESHEX=r3, @ANYRES16=r13, @ANYRES64, @ANYRES32], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="b0576e89646397000000391fe9734ee70ed58f6c5555b6eaddde0bf2f1a188957a387e90030100002f00af1c5db99276ed68693b42b2e254760f0220ec580d3f43a03577c0e21b82357c41412381f0b7a6a20e7d9c67989fb2f44e6c1c791e79db1db533f7e0dcffeeed3832e49398e99610a9aea4", @ANYRESDEC=r16, @ANYRES32=r14, @ANYRESOCT=r3, @ANYPTR, @ANYPTR64, @ANYPTR64], @ANYPTR=&(0x7f0000001780)=ANY=[], @ANYRESDEC=0x0, @ANYRESHEX], @ANYRESHEX=r12]], 0x0) 03:39:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000140)={0x2b, 0x2}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="eb64c86d4f66932e66617400020441000500077008f800fc", 0x18}], 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x800, 0x80000001}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) 03:39:25 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x60) getdents64(r0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) 03:39:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x800, 0x81) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@newqdisc={0xf8, 0x24, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, r5, {0x9}, {0x8, 0xe}, {0xf, 0x8}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfff}, @TCA_STAB={0xc4, 0x8, [{{0x1c, 0x1, {0xffffffffffffffe0, 0x1, 0x0, 0x1000, 0x3, 0x100000001, 0x2, 0x4}}, {0xc, 0x2, [0xfffffffffffffffb, 0x9, 0x1, 0x2]}}, {{0x1c, 0x1, {0x6, 0x6fb, 0x6, 0x80000000, 0x0, 0x7, 0x2, 0x1}}, {0x8, 0x2, [0xf2]}}, {{0x1c, 0x1, {0x8000, 0xfffffffffffffff9, 0x80, 0x10001, 0x2, 0xfffffffffffff001, 0x7, 0x1}}, {0x8, 0x2, [0xfffffffffffffffe]}}, {{0x1c, 0x1, {0xfe8, 0x3, 0x0, 0x2, 0x1, 0x1, 0xfffffffeffffffff, 0x5}}, {0x10, 0x2, [0x91b9, 0x1, 0x3, 0x100, 0x6]}}, {{0x1c, 0x1, {0x0, 0x0, 0x10000, 0x8, 0x1, 0x2, 0x80000000, 0x2}}, {0x8, 0x2, [0x3, 0xfffffffffffffffa]}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8}, 0x0) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x8, 0x0, 0x3}}, 0x14) syz_open_procfs(0x0, 0x0) readlink(0x0, 0x0, 0x0) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000480)="5f8949dcb9f2d23b2b08eb4df9c77bbfe4c6b0d020f349e37e2c6685990b22d90fa6a612f93780317f2eb519943027774194a427789f25116b07b4121e03eae626c18d78543b27f4b12c63447bf7fb7232f01d0fddffd030ec6caf03ea0f76c5326201427125186f54f44acfb20dabad85233eec65a8b82455dda2b4614ccf0e313f5b936882be83687b06fff3cd5d1b11faae6b4d46dc6039621ca1401b6c7eb8f5fcb8d4068ad1ff2e7e711313be3affe5fa7ac341c01bd8776cca6f39084b9d3c", 0xc2, r1}, 0x68) 03:39:26 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_coalesce={0xf}}) 03:39:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:26 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10521, 0x40) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r1 = socket$inet(0x2, 0x800, 0x1f) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000540)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x1, 0x1, 0x1, {0xa, 0x4e21, 0x67937e2d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="6d89ef4511f0e0847a2808e38dad5196094af3d6784bd5ed06b40a1b3d8b4680a60fdf2b8cdccfb0d199b38e931b1c7c843cf70205f98fb6ce52", 0x3a}, {&(0x7f0000000180)="ee1c6c2d55d2643d89d4c17625460af207902d58c6c610dca8fd15183152a95be1293b20605144103339c227eed0a9d1e260d3a0c1b41c3a9a65cae3cd313e2c346ca29f", 0x44}, {&(0x7f0000000200)="4aa53d5f12a2f4785b56302513272a15e514c89c78b78bfcec4e746647c727ffabde60a52aacbcee31c7ac888f116aa3a56ea24dda9055f20a5be734af3cfe43328318f8ddde3562a2a5ba04a3af84e88283a4faa7a0706270083545db3f2622279a0c930913092aa061a9cb5ec41a33512f8f5e2ace1a1b917757722c5f2aa7d5858079cd40cd983597b9422673565b7d8b61fdb074eb12752fdb86e2e2f4a07c3329847b88e0", 0xa7}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="f2389cad01c26c0d13955647ae3b26dc187257a0c6a03ddb3554684363ebe6c268b01d472a084f056220c413a0919bd7149950da476434c99dad2f44d2abb36d2dd4c60a4335c90bd76b6d403893e9b85d", 0x51}, {&(0x7f0000000380)="08ce8df461eaeff1f3dfc892361cd779957ae6fb943ce9db4a27a43ed474ee355c63a3697bed1f21ae9c333c0191c46b3c52f22b4a5eaaa36cc0919a5c238e", 0x3f}, {&(0x7f00000003c0)="c4baba8ace64bd5a64ee5bd0402890435ada02313ced955d96dfe85c00c20a863d2a1ba245836ca799a10b694ee29f32c8b61ce8a2d7a66a25", 0x39}], 0x7, &(0x7f0000000480)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0xd5}}], 0x90}, 0x4000000) syz_emit_ethernet(0x148, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) 03:39:26 executing program 5: prctl$PR_GET_ENDIAN(0x13, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x40) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_setup(0x40000100000001, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1000000000ef, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) 03:39:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x8000003}, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 03:39:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0300e9ffffffffff17009821ffff384e"], 0x28}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x2e0}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) 03:39:28 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) syz_emit_ethernet(0xd3, &(0x7f0000000000)={@dev={[], 0xb}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@llc={0x4, {@llc={0x4, 0xdc, "b2", "0d27ae82780e46ad7265369be5caea129caf346ae9d3b9eabb8a5351c24c5861a2d9f40763bf65fe885db41726b060b6c3cebf9cdf3dd92ede0d5f0d1e659a59604e57f10c429f2ef06c787f6a04e4509732727cd5bb2448004be9bd938d46a2f7a5fe79e1fcf32f8d033f60524f795d2961bd1c92ebf9b702d05ff9afe9031ae565ef56fcce7a8c921dbb70bd09fd42148ba6fff5b6188f94f7d2ef60c90a142d43455c74720a1a69842ff937dc268f603da93966605fe1f09eade36efdcc6f3e19"}}}}}, &(0x7f0000000100)={0x0, 0x1, [0xe29, 0x34d, 0x6ba, 0x87a]}) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x800) 03:39:28 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x8000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x109, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r0, 0x4, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000003c0)={0x1, 0xfffffffffffffffc, 0x4, 0x1, 0x2, 0x0, 0x3, 0x3, 0x81, 0x2, 0x7, 0x6}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x150, r5, 0x804, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x11}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x26}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeb4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa5f2}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @rand_addr="0ca069d4b2e7cff4333e8587836a38c9", 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8001, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x18}, 0x101}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x4014) pread64(r3, &(0x7f0000000200)=""/39, 0x27, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x204000, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r7 = dup2(r2, r3) socket$packet(0x11, 0x2, 0x300) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, &(0x7f0000000b80)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8200000075020077000000c1f1eef7ee2a900fee74d4700d73606725c12392062b6a409e086a70302c9561eca285153446b946deb20372c0bad0031ff8f0b368fbaa7b46f66a83d7a73bb333b919dc19df85a4548304b252dae0a05909bc6bf8f9b3b129e62968d9ead400000000000000000000000000000000c32ddba8c04d34ab804c6f6f5e9c849b3ee4590000000000000000"], 0x82) 03:39:28 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0500004f46fa6ee6d6c703069961acde9dfd5fbd31"], 0x1) r3 = socket(0x2, 0x2, 0x0) r4 = epoll_create1(0x0) read(r3, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x10000000}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000001940)={&(0x7f00000006c0), 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x24, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x48800) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000a}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c0d8}, 0x18000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{}, {0x8, 0x2}, {0x8, 0x6, r9}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000380)={0x3}) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r10, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r10, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r10, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r10, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f00000003c0)={'veth0_to_bridge\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 03:39:28 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) r0 = timerfd_create(0x7, 0xf270cda5b11ff5c2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x0, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000100), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast1, 0x2, 0x1}}}, {{@arp={@multicast2, @multicast2, 0xff, 0xa594a87e9596fc2b, @empty, {[0xff, 0x1fe, 0xff, 0xff, 0x6effe7aaa2b2148, 0xff]}, @mac=@local, {[0x7f, 0x0, 0x0, 0xff, 0x0, 0x1fe]}, 0x401, 0x7, 0x2, 0x8, 0x100000001, 0x101, 'veth1_to_bond\x00', 'hwsim0\x00', {}, {0xff}, 0x0, 0x200}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="ab6c25348e5a", @mac=@broadcast, @broadcast, @multicast1, 0x1e}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x28}, @empty, 0x1ffffff01, 0x5879e8a0f4d5b35f, @mac=@broadcast, {[0xe7968c9187fe40d9, 0xed5cb96bf973c130, 0xff, 0x0, 0xff]}, @mac, {[0x0, 0x1fe, 0x7f, 0x65acecfa210f155e, 0x80, 0xff]}, 0x9, 0xffffffffffffff01, 0x8, 0x1, 0x173, 0x7, 'bcsf0\x00', 'veth0_to_team\x00', {0x7f}, {}, 0x0, 0x382fa6cdcd5754fb}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @multicast1, @local, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) 03:39:28 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x801, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r1 = socket(0xd, 0x800, 0x10000) r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x0) r3 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x101000, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="10000000170200534645ee965a300700"], 0x10) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000280)=0x800) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0102000000001002000300c910ff00ecffffff855624b4da7d9ded2d003cb568e09c0ed56fd5ce34eeae855c6c7b70ba602204456ff1fa747e5d838530f47778cd6ad483945e5f6b3c0700000000000000e78748372c768c895c77a6c5b4bbbedccc97d1c6f6cfe9b12e3db6b6af9daa149b8186f682c96c76c0f893a193876ad4ee13c2e58cac3f3019005c83bd82421a15e18d3704de2fbc1fa476c346e7b631dc671cbe0d66f7219a452565cfc22f50f434816eb5085f8edbf777291b69d5040011f4cb055240513d3e0db5"], 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2594, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)) read(r6, &(0x7f0000000040)=""/11, 0xb) r7 = syz_open_pts(r6, 0x0) dup3(r7, r6, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f00000005c0)={0x2000000, 0x96, "333c950e8e09d9b5516aec8869c4ecd84bb951966e9e32879e2f48775c20694bb1adccc86909bab88cb43839de4b4a1ac4aaf6fd1fe3934fe7515a6d2b8d31445c595826d7e1b4514c2051a7202fae6898eadcb2ca85253dd689a56954eacb470aaec1c1768f6dcad1fadcb3c968fe5f67596d3710b1d6341c6e5f1a54db8d2afae8c8507aac89a0b81a509c00dbd149217f0ab56f28"}) mkdirat(r5, &(0x7f0000000240)='./file1\x00', 0x2) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getgroups(0x0, 0x0) chdir(&(0x7f00000003c0)='./file1\x00') ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000001c0)={0xb5, 0x1, 0x1, 0xffffffffffffff5f, 0x7, "d4789f169ee9b7fd42631131391a58cae47399", 0xfffffffffffffffa, 0x5}) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="80", 0x1}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000400)=0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000440)={0x3, r8}) [ 3311.413095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3311.439210] ip6_tunnel:  xmit: Local address not yet configured! 03:39:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3311.459503] ip6_tunnel:  xmit: Local address not yet configured! [ 3311.466261] ip6_tunnel:  xmit: Local address not yet configured! [ 3311.555156] kauditd_printk_skb: 169 callbacks suppressed [ 3311.555166] audit: type=1400 audit(2000000368.430:134054): avc: denied { map } for pid=1521 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3311.629680] audit: type=1400 audit(2000000368.470:134055): avc: denied { map } for pid=1521 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:28 executing program 4: syz_emit_ethernet(0x420, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe8002000000000000000000000000ffff020000000000000000000000000001870090780014050060c5961e00000000ff01000000002dabd2b029fac1396a41201a81c500000e03000004000001ff020000000000000000000000000001"], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xd2, 0x4, 0x7, "9bc885e55db7a17d5919085aa1551b15", "8d492b5d70db4fcbdf63f7b716ad67abb01e364093c1660395743c82ed2c6687daacaa8b6966a586343e362aca9ecc3154e81b8ccd4c0f86b5084882847ed928f1877ab28a594b64d6cf6acb9dbf496b32881f8c74f1351029d852132ef0737e46c00a83a8dac3aa97a5d8b263be1a4d67463a18fbb6d72f48bb466266c12ac9638a301608fa0f1d29393576bc6d381773bc1bba894939fba691c0d9750bd764659bcb03841da4b093bd2a6bd058688aa519344ff011a9f5febe4feb18"}, 0xd2, 0x2) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) signalfd4(r0, &(0x7f0000000280)={0x7}, 0x8, 0x1000) [ 3311.690990] audit: type=1400 audit(2000000368.490:134056): avc: denied { map } for pid=1521 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3311.766240] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3311.786756] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3311.793875] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3311.795544] audit: type=1400 audit(2000000368.500:134057): avc: denied { map } for pid=1521 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3311.801367] ip6_tunnel:  xmit: Local address not yet configured! [ 3311.851383] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3311.969223] audit: type=1400 audit(2000000368.580:134058): avc: denied { read } for pid=1516 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3312.020288] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3312.027913] ip6_tunnel:  xmit: Local address not yet configured! 03:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3312.074592] audit: type=1400 audit(2000000368.590:134059): avc: denied { create } for pid=1525 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3312.149126] audit: type=1400 audit(2000000368.590:134060): avc: denied { write } for pid=1525 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:29 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x8000) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x7}, "625cb5fd08f0ff71", "8c2b832738e3fb0e15aaf150c2e177de6cdebc2533931b6f531deeb8bb22ce8a", "0bc555d9", "a1402cb97b2b1a45"}, 0x38) r1 = socket$inet(0x10, 0x1000000000002, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 3312.261063] audit: type=1400 audit(2000000368.610:134061): avc: denied { map } for pid=1530 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702220c4146f800c0b1fe224ebc0e066e2b000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6087030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="3104e4a5a2886aa1a30600008e00", 0x0, 0x0, 0x3f00}, 0x28) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x4, &(0x7f0000000200)=[{0x9, 0x3, 0x8, 0x3}, {0x0, 0x9, 0x7fff, 0x101}, {0x7, 0x6, 0x0, 0x5}, {0x83, 0x8, 0x4, 0x5}]}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r7, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r7, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) close(r7) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000100)) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) [ 3312.345598] audit: type=1400 audit(2000000368.610:134062): avc: denied { map } for pid=1530 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3312.368055] ip6_tunnel:  xmit: Local address not yet configured! 03:39:29 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) read(r0, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x8b, [], 0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/139}, &(0x7f0000000080)=0x78) r2 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f00000000c0), 0x4) [ 3312.497135] audit: type=1400 audit(2000000368.620:134063): avc: denied { map } for pid=1530 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:29 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d", @ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x0, 0x8b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xffffffffffffffff, r0, 0x1, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3312.960324] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:39:29 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) chdir(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x8000) mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1000000) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000440), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x2}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000240)={@local, @remote, [], {@can={0xc, {{0x3, 0xfffffffffffffa88, 0xf8380000, 0x7}, 0x5, 0x1, 0x0, 0x0, "bdc3e292c2441510"}}}}, 0x0) dup(r1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'io'}, {0x2d77d23887b1d89e, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}]}, 0x25) socket$netlink(0x10, 0x3, 0x0) 03:39:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000280)=@random={'os2.', '\x00'}, &(0x7f00000010c0)=""/4096, 0x1000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac70000000000000000000096cd875c2fbb6b332ca3f24d32d3e500e8869cb3a7baef8538c2abed1d6b2daa0f5de694430000000000004000b03996de67c5940fc10d4efad6a933369acff1da1b06538152c586a61521f54fc6c47bf25fb798e72e858d4aba61326450b1ed5160db9eff2bba769b058972beced2cc0f93d417a3b2cb57312f7ccb8a212d702607890372c50eadfe30ef8ba3252a17"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020100090e00000003009f00000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000d7b67389c0ace2a49170364a19c81749af300124595ed1e6301b93e90e45906a8a075fd5e41fbad94a05f9b993e54da7bca390ffcbb37da0a0b2dec9fd207eb38d94121b9f19572a676d110c5a346867af5b11af1c0104dcab4c1fefa0399410cf978cd58c22c9eb95f10a5f"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@empty, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) socket$inet6_udp(0xa, 0x2, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@random={'btrfs.', '/selinux/policy\x00'}, &(0x7f0000000840)=""/162, 0xa2) r3 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000fc0)={{{@in6=@mcast2, @in6=@mcast1}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@initdev, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@remote}}, 0x0) getgid() fstat(0xffffffffffffffff, &(0x7f0000000dc0)) fstat(r1, &(0x7f0000000ec0)) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) time(&(0x7f0000000f40)) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000005c0)={{0x32, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'lblc\x00', 0x4, 0x0, 0x61}, {@local, 0x4e23, 0x10000, 0xac6, 0x5, 0x6}}, 0x44) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000380)=""/114) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000400)={0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff}) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 03:39:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:31 executing program 4: 03:39:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0x1c0, 0x0, 0x1c0, 0x1c0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0x1c0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1, 'system_u:object_r:udev_exec_t:s0\x00'}}}, {{@ip={@remote, @local, 0xffffff00, 0xff, 'veth0\x00', 'ip6erspan0\x00', {}, {}, 0x89, 0x2, 0x4}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xd40, 0x6}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x326a4191c7e84032, 0x941, 0x0, 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80022, &(0x7f0000000100)='#ppp0Y#\xfeproc(\x00') 03:39:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x8001, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x80}}, 0x43) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(r1, 0x0, 0x2, 0x0) stat(0x0, &(0x7f00000002c0)) setreuid(r3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0, 0xfffffe74) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x8, 0x0, 0xa, r1, 0xcb70, [], 0x0, r1, 0x1, 0x5}, 0x3c) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000200)=[0x2, 0x7ff]) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(r0, 0x0, 0x0) 03:39:31 executing program 5: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0xfffffffffffffffd, 0x0, @local}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) socket$inet(0x2, 0x0, 0x3ff) 03:39:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x67, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:31 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@rand_addr="a616218f4304ebc09359a78c34186187", @in=@broadcast, 0x4e21, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x20}, {0x200, 0x5, 0x0, 0x54b6, 0x40, 0x101, 0x1, 0x2645}, {0xfffffffffffffffa, 0x4, 0x6, 0x8}, 0x1f}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x3504, 0x0, 0x3, 0x0, 0x800, 0x0, 0x3cdf0a78}}, 0xe8) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@initdev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') unshare(0x20020000) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, &(0x7f0000000280)={{0x0, 0x7530}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x40) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) utimes(0x0, &(0x7f0000000500)={{0x0, 0x2710}}) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) pread64(r4, &(0x7f0000000240)=""/56, 0x38, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 03:39:31 executing program 1: socket$inet(0x2, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d20400cd80"], 0x6}}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x6e) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x16c}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) syz_emit_ethernet(0x420, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe0502000000000000000000000000ffff0200000000000000000000000000018700907800ff040060c5961e73000000ff010070000000000e03000004000001ff020000000000000000000000000001b19e088af4170a3f2441a4dbf038fdb0c9ce4a2f88a489a43bc06f44e026a71decb99d6b2e88a355c671466511a350eb8626314ba5ffba3cc36d72d4778cd18ce7292222cbeb367ee3b952fee07cb5e2764c8a890e9188ee87f3e2eaf086cdcaa24bf2"], 0x0) 03:39:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:32 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='posix_acl_access\x00', 0xffffffffffffffff}, 0x30) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x1a) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xc6, 0x1, 0x49, 0xffffffff, 0x0, 0x8, 0x2, 0x2, 0x100000, 0x0, 0x8, 0x20, 0x679c, 0x100000000, 0x4, 0x367, 0x1ff, 0xfffffffffffffffd, 0x7, 0x5, 0x913, 0x3, 0x5, 0x0, 0x5, 0x8001, 0x3, 0xff, 0x799d346c000, 0x3, 0x6, 0x20, 0x1, 0x3, 0x81, 0x401, 0x0, 0x5db, 0x0, @perf_config_ext={0x2747, 0xd8}, 0xbf8265c1581c868b, 0x9, 0x1, 0x1, 0x200, 0x458, 0x6}, r0, 0x0, r1, 0x1) set_robust_list(&(0x7f0000000080)={0x0, 0xc6ed, &(0x7f0000000040)={&(0x7f0000000000)}}, 0x18) [ 3315.280324] ip6_tunnel:  xmit: Local address not yet configured! [ 3316.080270] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3316.566604] kauditd_printk_skb: 236 callbacks suppressed [ 3316.566611] audit: type=1400 audit(2000000373.440:134300): avc: denied { map } for pid=1636 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.594922] audit: type=1400 audit(2000000373.450:134301): avc: denied { map } for pid=1636 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.621064] audit: type=1400 audit(2000000373.450:134302): avc: denied { map } for pid=1636 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.646603] audit: type=1400 audit(2000000373.450:134303): avc: denied { map } for pid=1636 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.673275] audit: type=1400 audit(2000000373.460:134304): avc: denied { map } for pid=1636 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.696317] audit: type=1400 audit(2000000373.460:134305): avc: denied { map } for pid=1636 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.723287] audit: type=1400 audit(2000000373.470:134306): avc: denied { map } for pid=1636 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.748082] audit: type=1400 audit(2000000373.470:134307): avc: denied { map } for pid=1636 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.776123] audit: type=1400 audit(2000000373.480:134308): avc: denied { map } for pid=1636 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3316.800567] audit: type=1400 audit(2000000373.520:134309): avc: denied { read } for pid=1634 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000001c0)='/selinux/mls\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:39:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:39:33 executing program 4: syz_emit_ethernet(0x4b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb884800000000000000000000000000008800000000000000000005b708c4713f5ff8580298044c3b25bb37df470c793960e3426de0a2dad1c1e01040a612b22601a68e9d29a5faab303211329f700292d1ed9cb484b0ca20bc6aae45cfad9e4cb9141ff4939641322984b5f250d18d8f1b693cdff1861082bd9276652996638335b84b65aa348e47a2b7a23574c8621414dd0482"], 0x0) 03:39:33 executing program 2: syz_emit_ethernet(0x22e, &(0x7f0000000080)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x1f8, 0x3a, 0x0, @ipv4, @mcast2, {[@routing={0x5e, 0xe, 0x39d1306d17708f9, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x26}, @mcast2, @loopback, @loopback, @local, @loopback, @mcast1]}, @fragment={0x67, 0x0, 0x6, 0x2, 0x0, 0x1000, 0x65}, @dstopts={0x2c, 0x0, [], [@pad1]}, @hopopts={0x6c, 0x21, [], [@generic={0xfff, 0x2d, "ba6af3ca8dd335be6268f9eb657f30dcdb421c8a4000658d30d60a93bb1766170d1ee5992e9ed1dbdefb6b45d2"}, @generic={0xca7, 0xdb, "ebdbd2ba339523e8ee112c92964679ec89142d6a708cb67037c31f425200e9b3f447f5d4742fb3a3240469626d4b315ab09f811f7e9f89e6fa0b0ec2818d2ff8777d6fd7db0b243cda1780d6072bb67527e1d2ff89f844adadf0f627409eac1a3feb19387f7a247e4fdbb7f3fdb1954e5e719b6e0f6abc4c37a73135f882cca90dcf7fb21cfed779dfe5637cc5de84745a774f10fa9c839cae0f94d2162808e8f1ac38d2213ed6b1a7532d02f399dedda84444a88d6323a2c5b7c661348da63e641d16c964bb4593594161e06cefa2307337f6eee5041ce8d4dcd5"}, @enc_lim={0x4, 0x1, 0x2}]}, @srh={0x1, 0x96, 0x4, 0x1, 0x5, 0x18, 0x2a19, [@empty]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "000080", 0x0, 0x29, 0x0, @loopback={0x4}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 03:39:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffffffffffc}, 0xf) write(r0, &(0x7f0000001240)="1c00000022005f021419f507000904000a00"/28, 0x1c) 03:39:33 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60766051003033000000000000070000000000ffff020000000000000000000000000001870090780014050060c5961e00000000ff010000000000000ed30b1603000004000001ff02000000000000000000000000000100000000ba815e6cfd2214f604d9af64bca93d13cf972bf8758944093baf285e2dce95deeb1ddb66b645"], 0x0) 03:39:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001340)}, {0x0}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) flock(r0, 0x1) 03:39:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:34 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe8002000000000000000000000000ffff020000000000000000000000000001870090780014050060c5961e00000000ff010000000000000e03000004000001ff020000000000007f00000000000001d2d2f9a684670a5500c7076552c2f65b0d650af6d477afd9ec74c88a48d5cea195cf1e8ef3163f22c9bea901f269e3baf74e5106a4608eaa613d44be5bb5d4fbb0f04fc5d971bc648913b0f7b62db57e28e5"], 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/5, 0x5}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/117, 0x75}, {&(0x7f0000000580)=""/69, 0x45}, {&(0x7f0000000600)=""/43, 0x2b}], 0x8, &(0x7f00000006c0)=""/37, 0x25}, 0x7}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/164, 0xa4}, {&(0x7f00000007c0)=""/132, 0x84}], 0x2, &(0x7f00000008c0)=""/4096, 0x1000}, 0x9}, {{&(0x7f00000018c0)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x2, &(0x7f0000003980)=""/4096, 0x1000}, 0x26}, {{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000004a00)=""/135, 0x87}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/251, 0xfb}, {&(0x7f0000005bc0)=""/99, 0x63}], 0x4, &(0x7f0000005c80)=""/165, 0xa5}}], 0x4, 0x10050, &(0x7f0000005e40)={0x77359400}) 03:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newqdisc={0x478, 0x24, 0x40b, 0x0, 0x0, {0x0, r2, {}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0xfffffffffffffedc, 0x2, [@TCA_TBF_PARMS={0x10}, @TCA_TBF_BURST={0x8}, @TCA_TBF_BURST={0x8}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_RTAB={0x404}]}}]}, 0x478}}, 0x0) 03:39:34 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'e8ec ', '&:\x00'}, 0x27e) socket$inet(0x2, 0x200000002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, 0x8, 0x5, 0x9, 0x6, 0x0, 0xe5, 0x2, 0x6, 0xc557, 0x8000, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x1000, 0x2, 0x8, 0x800, 0x3, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0xf3634f135ab890f0, @perf_bp={0x0, 0x2}, 0x0, 0x48a, 0x1, 0x3, 0x0, 0x1, 0x3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x400) 03:39:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xffffffffffff9ba7, 0x4, 0x0, 0x10, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) syz_emit_ethernet(0x66, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0000000000000000000000000101ff0200000000000000000000000000018760c5961e00000000ff010000000000000e03000004000001ff020000000000000000000000000001"], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x40) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x18, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x228e}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x2c044060) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) [ 3318.128140] netlink: 1100 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:35 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000680)=""/4096, 0x1000) 03:39:35 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=@random={'user.', 'security.capability\x00'}, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 03:39:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r1, r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000440)={'lo\x00'}) 03:39:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newqdisc={0x478, 0x24, 0x40b, 0x0, 0x0, {0x0, r2, {}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0xfffffffffffffedc, 0x2, [@TCA_TBF_PARMS={0x10}, @TCA_TBF_BURST={0x8}, @TCA_TBF_BURST={0x8}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_RTAB={0x404}]}}]}, 0x478}}, 0x0) [ 3319.231687] Invalid argument reading file caps for ./bus [ 3319.239796] netlink: 1100 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:39:36 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) rename(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./bus\x00') 03:39:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x11, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x13}]}, 0x28}}, 0x0) 03:39:36 executing program 4: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x7, {0x557, 0xffffffffffffffc0, 0xb771, 0x1, 0x6, 0x10000}}) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 03:39:36 executing program 1: r0 = gettid() perf_event_open(0x0, r0, 0x4, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000b00)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x2, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x3, 0x6, 0x1d5f, 0xbbe, 0x4, 0x101, 0x7, 0x7}, &(0x7f0000000200)={0x9d, 0x9, 0x3e9, 0xffffffff, 0x5, 0x6, 0x8001, 0x4}, &(0x7f0000000080)={0x6, 0x5, 0x8005, 0xfffffffffffff71b, 0xb9, 0xffff, 0x1, 0x7ff2}, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000180)={&(0x7f0000000140)={0x1}, 0x8}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x10) preadv(r1, &(0x7f00000009c0)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000900)=""/150, 0x96}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f00000003c0)=""/224, 0xe0}, {&(0x7f00000004c0)=""/52, 0x34}, {&(0x7f0000000500)=""/228, 0xe4}, {&(0x7f0000000600)=""/143, 0x8f}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f00000007c0)=""/68, 0x44}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 03:39:36 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) socket(0x9, 0x4, 0x4) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r3, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000000300), 0x2008000fffffffe) read(r1, &(0x7f00000001c0)=""/102, 0x66) 03:39:37 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000001480)=[{0x0}, {&(0x7f00000013c0)=""/112, 0x70}], 0x2, 0x200000000000000) 03:39:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000014c0), 0x0, 0x0) 03:39:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:37 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000500000000000000421ba3a20400ff7e", 0x2dc}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:39:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0xbfa3ba6332ec450c, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x4, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r2, &(0x7f00000014c0)=[{&(0x7f0000000300)="b5", 0x1}, {&(0x7f00000003c0)='O', 0x1}, {&(0x7f0000000480)="b9", 0x1}], 0x3, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffffffffffff, 0x0) 03:39:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) getsockopt$inet_int(r1, 0x0, 0xd10b88cc519a7ec2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup(r0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) 03:39:37 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe8002000000000000000000000000ffff02000000000000000000000000000187edea748d18089c0d0090780014050060c5961e00000000ff010000000000000e03000004000001ff020000000000000000000000000001"], 0x0) 03:39:37 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000009100)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1f2b00, 0x0) ioctl$TIOCCBRK(r2, 0x5428) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x100000000, 0x10}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) splice(r0, &(0x7f00000002c0), r3, &(0x7f0000000300), 0x0, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x81, 0x8}, 0xc) r4 = socket$key(0xf, 0x3, 0x2) r5 = inotify_init1(0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace$cont(0x7, r6, 0xffffffff7fffffff, 0x8) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) tkill(r7, 0x12) ptrace$cont(0x20, r7, 0x0, 0x8) pipe2(&(0x7f0000000140), 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400024c, 0x0) r8 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregs(0xe, r8, 0x80000001, &(0x7f0000000340)=""/10) 03:39:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:38 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[], 0xfffffe8d) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) io_setup(0x1000, &(0x7f0000000000)) 03:39:38 executing program 4: syz_emit_ethernet(0x130, &(0x7f00000001c0)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0xfa, 0x33, 0x0, @dev={0xfe, 0x80, [], 0x1b}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x6, {0x2, 0x6, "c48650", 0x10000, 0xc, 0x1, @remote, @mcast1, [@dstopts={0x87, 0x5, [], [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7f}, @hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0xffffffff}]}], "cf096eca9497939963681e33b0255451d489fa52de506bcec8b4c3cd96f896c21a2a767bbf1e2025c761c60530c464c083c7fff9138cc85cf6c7a423e27913b54ec573855387da3cb4d829e4505e99a78486badffa1e773a5f7042e04a4c34207d4f612538be7c9fc4fbd6c0620ee69bdad6e947aac1f6c65343fafbb0a49bc8de81f5330c2619f494fc853549f778b6b2c1"}}}}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x120080, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000180)=0xf5a5, 0x4) 03:39:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc08e8016f1ea663b, 0x0) [ 3321.746322] kauditd_printk_skb: 218 callbacks suppressed [ 3321.746332] audit: type=1400 audit(2000000378.620:134528): avc: denied { map } for pid=1771 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3321.841634] audit: type=1400 audit(2000000378.620:134529): avc: denied { map } for pid=1771 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3321.914304] audit: type=1400 audit(2000000378.640:134530): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3322.017922] audit: type=1400 audit(2000000378.640:134531): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3322.086206] audit: type=1400 audit(2000000378.670:134532): avc: denied { map } for pid=1771 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3322.155419] audit: type=1400 audit(2000000378.690:134533): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3322.180149] audit: type=1400 audit(2000000378.700:134534): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3322.222520] audit: type=1400 audit(2000000378.720:134535): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3322.247385] audit: type=1400 audit(2000000378.720:134536): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3322.276285] audit: type=1400 audit(2000000378.770:134537): avc: denied { map } for pid=1771 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:39 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 03:39:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x199) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x7ae) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}}) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) r3 = accept$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) 03:39:39 executing program 1: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) socketpair(0x9, 0x80006, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@local, 0x29, r2}) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "7b0000000001010001f642db6f34a13a2f40466c242008000090b8322e7b00"/40}, 0x38) 03:39:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0xa8, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYRESHEX=r3, @ANYRES16=r0, @ANYPTR64, @ANYPTR64, @ANYPTR, @ANYRESHEX=r0], @ANYBLOB="d03c248858e7f3de5005b30e1387d328068dd271ae923ef4d30d2bdca71043997d0722a513c88d77d5aa950c294b44368f5a025df6ddfc5971a959ecc35dc3273f146f66da0ea6e6afb5807c0f2f60e72fae968630b4977c7af8cf626eaf8afeceb33508dc04685ce0219b0f32b138bb2f63a440f0c958c7dfc2f20aa8c1d660ec71", @ANYBLOB="2e0a15712aadcba304716cbf15b0e588ee19004df9a5a3aacdb7c1edb094b4c9"], @ANYRESHEX=r4, @ANYRESDEC=0x0, @ANYRES16=r2], 0x46}}, 0x20800) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fdd30100000001000020530b0000000000ffffac1414b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 3322.720295] ip6_tunnel:  xmit: Local address not yet configured! 03:39:39 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe8003e60000000000000000000000ffff020000000000000000000000000001870090780014050060c5961e00000000ff010000000000000e03000004000001ff020000000000000000000000000001"], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) read(r1, &(0x7f0000001100)=""/53, 0x35) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x10000000}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44200240}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r3, @ANYBLOB="00032abd7000fddbdf2511100000080006000200000008000500ffffffff08000500ff0f00002c00030008000500ac14141f080007004e2200000800050000000000080003000100000008000100020000000c00020008000d00010000001400020008000e004e220000080008000300000028000300080007004e200000140006000000000000000000000000000000000008000100d5c019ba1c000100080001000a0000000800020062000000080004004e240000"], 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x4002000) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x80000001, 0x4) 03:39:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:40 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f19c0402cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000013acbf5e672be02e0001", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x29}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980ac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea0000000000", @ANYRESHEX, @ANYBLOB="391bbd1d8cfd382c5e5d3adf571eb0438b37715f638dab3087e13c7d072533b86c04af1e8f88159c101773c0fdc546d5ad49adb2a133895f9589b8b07b35d8f521f39435c7c978566c737867f0dac98d2f5122bc060915ade3324752b0f0a194863e3b87906d8b6236f562ddfba8e0360de728f289784b2e37dcbc401f279026bd178f7f1a380d811601000000010000003d32263f5b961acc1ee0303bffaee2eec65048436ef48c5789ebad08fadf92dd3ca892ee0200000000000000e2c1aaf6a4dab7a87c500700000000000000b303c52935f512", @ANYPTR, @ANYRES16, @ANYPTR, @ANYRESHEX, @ANYRESOCT], 0x0, 0x176}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000200)={{0x6, @broadcast, 0x4e20, 0x0, 'lc\x00', 0x10, 0x9, 0x1}, {@multicast2, 0x4e23, 0x2002, 0x0, 0x7, 0x1}}, 0x44) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:40 executing program 1: r0 = socket$inet(0x10, 0xa, 0x8) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x1) 03:39:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) rename(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0)='./file1\x00') tkill(r1, 0x3d) gettid() 03:39:40 executing program 4: syz_emit_ethernet(0x420, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe8002000000000006000000000000ffff020000000000000000000000000001870090780014050060c5961e00000000ff010000000000000e03000004000001ff020000000000000000000000000001"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/29) 03:39:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000740)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) request_key(0x0, &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2a, @rand_addr=0xfffffffffffffffe, 0x4e23, 0x1, 'wrr\x00', 0x16, 0x5, 0x7}, 0x2c) connect(0xffffffffffffffff, 0x0, 0x0) 03:39:41 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x3fffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0xfffffffffffffffd, 0x8a76) dup2(r2, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000002c0)={0x80000001, 0x5, 0x5}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) sendto$inet(r4, 0x0, 0xfffffffffffffca5, 0x200007fc, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000380)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0xdcd76fd8a4a3730f}) 03:39:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3324.640453] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:39:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:43 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000001140)={{0x16, @loopback, 0x4e20, 0x1, 'none\x00', 0x34, 0x9b6, 0x1}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x4e22, 0x0, 0x0, 0x5, 0x9}}, 0x44) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=0x0]], 0xfd3f) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) write$UHID_INPUT(r2, &(0x7f0000000100)={0x8, "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", 0x12f02a0d0b97993c}, 0x1006) close(r1) 03:39:43 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000680)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sR/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@empty, 0x0}, &(0x7f0000000340)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x1, 0x6, @broadcast}, 0x14) write$P9_RWALK(r1, &(0x7f0000000100)={0x30, 0x6f, 0x1, {0x3, [{0x2}, {0x55, 0x0, 0x8}, {0x46, 0x3, 0x2}]}}, 0x30) sendmsg$nl_route_sched(r1, &(0x7f0000007dc0)={&(0x7f0000009b00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="f4000000250001002dbd7000fddbdf2500000200", @ANYRES32=r2, @ANYBLOB="02000a00000002000d00eeff0b00010064736d61726b00000c00020008000200ff07000008000d000300000008000500050600000c00010064736d61f26b00003400020004000300080001003000000004000300480300040003000800020055c0000008000200670300000800051ef233601445ac29786fc9a90f160000060000580008001c00010000020500070000000100000000000000001400020006007f000300020000000800060000001c000100040906000800000002000000040000000600000002000000080002000000004e000000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x42}, 0x58000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000002800)=0x200, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r3, &(0x7f0000009780)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000000480)=""/77, 0x4d}, {&(0x7f0000000500)=""/150, 0x96}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/40, 0x28}, {&(0x7f0000001600)=""/229, 0xe5}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/255, 0xff}, {&(0x7f0000002800)}], 0x9, &(0x7f0000002900)=""/17, 0x11}, 0x8}, {{&(0x7f0000002940)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003c40)=[{&(0x7f00000029c0)=""/251, 0xfb}, {&(0x7f0000002ac0)=""/23, 0x17}, {&(0x7f0000002b00)=""/201, 0xc9}, {&(0x7f0000002c00)=""/43, 0x2b}, {&(0x7f0000002c40)=""/4096, 0x1000}], 0x5, &(0x7f0000003cc0)=""/235, 0xeb}, 0xffffffff}, {{&(0x7f0000003dc0)=@generic, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003e40)=""/89, 0x59}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/106, 0x6a}, {&(0x7f0000004f40)=""/87, 0x57}], 0x4, &(0x7f0000005000)=""/3, 0x3}, 0xfff}, {{&(0x7f0000005040)=@nfc_llcp, 0x80, &(0x7f0000005240)=[{&(0x7f00000050c0)=""/177, 0xb1}, {&(0x7f0000005180)=""/181, 0xb5}], 0x2}, 0x6}, {{&(0x7f0000005280)=@nl, 0x80, &(0x7f00000063c0)=[{&(0x7f0000005300)=""/159, 0x9f}, {&(0x7f00000053c0)=""/4096, 0x1000}], 0x2, &(0x7f0000006400)=""/234, 0xea}, 0x2}, {{&(0x7f0000006500)=@isdn, 0x80, &(0x7f0000006800)=[{&(0x7f0000006580)=""/11, 0xb}, {&(0x7f00000065c0)=""/95, 0x5f}, {&(0x7f0000006640)=""/218, 0xda}, {&(0x7f0000006740)=""/140, 0x8c}], 0x4, &(0x7f0000006840)=""/47, 0x2f}, 0x2}, {{&(0x7f0000006880)=@alg, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006900)=""/249, 0xf9}, {&(0x7f0000006a00)=""/16, 0x10}, {&(0x7f0000006a40)=""/48, 0x30}, {&(0x7f0000006a80)=""/127, 0x7f}, {&(0x7f0000006b00)=""/148, 0x94}, {&(0x7f0000006bc0)=""/244, 0xf4}], 0x6, &(0x7f0000006d40)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000007d40)=@l2, 0x80, &(0x7f0000007dc0)}, 0x9}, {{&(0x7f0000007e00)=@ipx, 0x80, &(0x7f0000009200)=[{&(0x7f0000007e80)=""/4096, 0x1000}, {&(0x7f0000008e80)=""/201, 0xc9}, {&(0x7f0000008f80)=""/114, 0x72}, {&(0x7f0000009000)=""/252, 0xfc}, {&(0x7f0000009100)=""/213, 0xd5}], 0x5, &(0x7f0000009280)=""/189, 0xbd}, 0xfffffffffffffff9}, {{&(0x7f0000009340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000009640)=[{&(0x7f00000093c0)=""/97, 0x61}, {&(0x7f0000009440)=""/100, 0x64}, {&(0x7f00000094c0)=""/145, 0x91}, {&(0x7f0000009580)=""/178, 0xb2}], 0x4, &(0x7f0000009680)=""/238, 0xee}}], 0xa, 0x40000000, 0x0) flistxattr(r5, &(0x7f0000009a00)=""/197, 0xc5) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) r6 = fcntl$dupfd(r3, 0x406, r4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f00000002c0)=0x5dd7, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 03:39:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r8, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) [ 3326.752824] kauditd_printk_skb: 96 callbacks suppressed [ 3326.752835] audit: type=1400 audit(2000000383.630:134634): avc: denied { map } for pid=1871 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3326.821073] audit: type=1400 audit(2000000383.630:134635): avc: denied { map } for pid=1873 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3326.872851] audit: type=1400 audit(2000000383.630:134636): avc: denied { map } for pid=1873 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3326.912011] audit: type=1400 audit(2000000383.630:134637): avc: denied { map } for pid=1873 comm="getty" path="/lib/x86_64-linux-gnu/libnss_compat-2.13.so" dev="sda1" ino=2683 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3326.938379] audit: type=1400 audit(2000000383.630:134638): avc: denied { map } for pid=1873 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3326.967229] audit: type=1400 audit(2000000383.630:134639): avc: denied { map } for pid=1873 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3326.993059] audit: type=1400 audit(2000000383.670:134640): avc: denied { map } for pid=1873 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3327.050387] audit: type=1400 audit(2000000383.680:134641): avc: denied { map } for pid=1873 comm="getty" path="/lib/x86_64-linux-gnu/libnss_nis-2.13.so" dev="sda1" ino=2672 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3327.138834] audit: type=1400 audit(2000000383.680:134642): avc: denied { map } for pid=1871 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 3327.205280] audit: type=1400 audit(2000000383.680:134643): avc: denied { map } for pid=1873 comm="getty" path="/lib/x86_64-linux-gnu/libnss_nis-2.13.so" dev="sda1" ino=2672 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:39:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r7, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x33f) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2}, 0x1c) 03:39:44 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 3335.970271] unregister_netdevice: waiting for lo to become free. Usage count = 4 [ 3336.894649] kauditd_printk_skb: 141 callbacks suppressed [ 3336.894656] audit: type=1400 audit(2000000393.770:134785): avc: denied { map } for pid=1901 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3336.922711] audit: type=1400 audit(2000000393.780:134786): avc: denied { map } for pid=1901 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3336.948756] audit: type=1400 audit(2000000393.780:134787): avc: denied { map } for pid=1901 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3336.973057] audit: type=1400 audit(2000000393.780:134788): avc: denied { map } for pid=1901 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3336.999617] audit: type=1400 audit(2000000393.790:134789): avc: denied { map } for pid=1901 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3337.022533] audit: type=1400 audit(2000000393.800:134790): avc: denied { map } for pid=1901 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3337.048644] audit: type=1400 audit(2000000393.800:134791): avc: denied { map } for pid=1901 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3337.074422] audit: type=1400 audit(2000000393.800:134792): avc: denied { map } for pid=1901 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3337.100172] audit: type=1400 audit(2000000393.810:134793): avc: denied { map } for pid=1901 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3337.124446] audit: type=1400 audit(2000000393.840:134794): avc: denied { map } for pid=1901 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 3338.080309] ip6_tunnel:  xmit: Local address not yet configured! [ 3341.280278] ip6_tunnel: ø xmit: Local address not yet configured! [ 3341.280280] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured!