19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) r21 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r24}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000006c0)=0x14) r26 = dup(0xffffffffffffffff) getpeername$packet(r26, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r27}) r28 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r28) write$cgroup_type(r28, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$inet_pktinfo(r28, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000880)=0xc) r30 = dup(0xffffffffffffffff) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vlan0\x00', 0x0}) r33 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r33, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r37}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001040)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16, @ANYBLOB="00041d1edbb3fddbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="6401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ffffff7f3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004006009000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="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", @ANYRES32=r16, @ANYBLOB="28010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400010000803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000104000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040095c3000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000008000100", @ANYRES32=r25, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r27, @ANYBLOB="40000100240001007072696f7269747900000000001100000000000000000000008458bd28602ac76d0003000e100000080004f10500000008007c949ecaa94ccece6ae81fc05d50", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r31, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r32, @ANYBLOB="bc0002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="400001002400010071756575655f696400"/30, @ANYRES32=r37, @ANYBLOB="eeb46598a5e1fa870054f6e0e3d9f98dee6919e92681271571f3e78dc3ba1a75abe567413257b128936fef6b9e542964428b371e36f19010022594407aa915fbd12116dfb76cc210b35162dd449b2f"], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080028bd7000fbdbdf2507000000080039000100000008003b0001000000050037000000000008003b002654000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08003400ffffff7f0500370000000000475e29c056ad26a7651206176717eb401b3f7e070629d715c4d849e688949d216f0ff3a5c5984868dd1ee8"], 0x54}, 0x1, 0x0, 0x0, 0x20040881}, 0x8000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r38 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r38, &(0x7f0000000100)=""/230, 0xe6) recvmsg(r38, &(0x7f0000000780)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/116, 0x74}, 0x2002) 04:13:14 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0xfffffffffffffed4) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000200)={@dev, 0x0}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r9) write$cgroup_type(r9, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r10, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000005c0)=0xe8) r12 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r12, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getpeername$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) r14 = socket$inet6_udp(0xa, 0x2, 0x0) r15 = dup(0xffffffffffffffff) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r16}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) r21 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r24}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000006c0)=0x14) r26 = dup(0xffffffffffffffff) getpeername$packet(r26, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r27}) r28 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r28) write$cgroup_type(r28, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$inet_pktinfo(r28, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000880)=0xc) r30 = dup(0xffffffffffffffff) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vlan0\x00', 0x0}) r33 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r33, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r37}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001040)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16, @ANYBLOB="00041d1edbb3fddbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="6401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ffffff7f3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004006009000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="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", @ANYRES32=r16, @ANYBLOB="28010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400010000803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000104000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040095c3000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000008000100", @ANYRES32=r25, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r27, @ANYBLOB="40000100240001007072696f7269747900000000001100000000000000000000008458bd28602ac76d0003000e100000080004f10500000008007c949ecaa94ccece6ae81fc05d50", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r31, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r32, @ANYBLOB="bc0002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="400001002400010071756575655f696400"/30, @ANYRES32=r37, @ANYBLOB="eeb46598a5e1fa870054f6e0e3d9f98dee6919e92681271571f3e78dc3ba1a75abe567413257b128936fef6b9e542964428b371e36f19010022594407aa915fbd12116dfb76cc210b35162dd449b2f"], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080028bd7000fbdbdf2507000000080039000100000008003b0001000000050037000000000008003b002654000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08003400ffffff7f0500370000000000475e29c056ad26a7651206176717eb401b3f7e070629d715c4d849e688949d216f0ff3a5c5984868dd1ee8"], 0x54}, 0x1, 0x0, 0x0, 0x20040881}, 0x8000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r38 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r38, &(0x7f0000000100)=""/230, 0xe6) recvmsg(r38, &(0x7f0000000780)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/116, 0x74}, 0x2002) io_submit(0x0, 0x0, 0x0) 04:13:14 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x1, 0x0, 0x600}, 0x20) 04:13:14 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:14 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x1, 0x0, 0x600}, 0x20) 04:13:15 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0xfffffffffffffed4) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000200)={@dev, 0x0}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r9) write$cgroup_type(r9, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r10, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000005c0)=0xe8) r12 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r12, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getpeername$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) r14 = socket$inet6_udp(0xa, 0x2, 0x0) r15 = dup(0xffffffffffffffff) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r16}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) r21 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r24}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000006c0)=0x14) r26 = dup(0xffffffffffffffff) getpeername$packet(r26, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r27}) r28 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r28) write$cgroup_type(r28, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$inet_pktinfo(r28, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000880)=0xc) r30 = dup(0xffffffffffffffff) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vlan0\x00', 0x0}) r33 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r33, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r37}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001040)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16, @ANYBLOB="00041d1edbb3fddbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="6401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ffffff7f3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004006009000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="4c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003400040003000005531a00000500ac0806000000ff0f7f0106000000c5000009080000005f37050705060000040001530100008038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffffffff38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff00000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400b40c00003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=r16, @ANYBLOB="28010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400010000803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000104000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040095c3000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000008000100", @ANYRES32=r25, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r27, @ANYBLOB="40000100240001007072696f7269747900000000001100000000000000000000008458bd28602ac76d0003000e100000080004f10500000008007c949ecaa94ccece6ae81fc05d50", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r31, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r32, @ANYBLOB="bc0002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="400001002400010071756575655f696400"/30, @ANYRES32=r37, @ANYBLOB="eeb46598a5e1fa870054f6e0e3d9f98dee6919e92681271571f3e78dc3ba1a75abe567413257b128936fef6b9e542964428b371e36f19010022594407aa915fbd12116dfb76cc210b35162dd449b2f"], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080028bd7000fbdbdf2507000000080039000100000008003b0001000000050037000000000008003b002654000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08003400ffffff7f0500370000000000475e29c056ad26a7651206176717eb401b3f7e070629d715c4d849e688949d216f0ff3a5c5984868dd1ee8"], 0x54}, 0x1, 0x0, 0x0, 0x20040881}, 0x8000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:13:15 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0xfffffffffffffed4) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000200)={@dev, 0x0}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r9) write$cgroup_type(r9, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r10, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000005c0)=0xe8) r12 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r12, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getpeername$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) r14 = socket$inet6_udp(0xa, 0x2, 0x0) r15 = dup(0xffffffffffffffff) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r16}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) r21 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r24}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000006c0)=0x14) r26 = dup(0xffffffffffffffff) getpeername$packet(r26, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r27}) r28 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r28) write$cgroup_type(r28, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$inet_pktinfo(r28, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000880)=0xc) r30 = dup(0xffffffffffffffff) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vlan0\x00', 0x0}) r33 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r33, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r37}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001040)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16, @ANYBLOB="00041d1edbb3fddbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="6401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ffffff7f3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004006009000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="4c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003400040003000005531a00000500ac0806000000ff0f7f0106000000c5000009080000005f37050705060000040001530100008038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffffffff38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff00000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400b40c00003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=r16, @ANYBLOB="28010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400010000803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000104000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040095c3000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000008000100", @ANYRES32=r25, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r27, @ANYBLOB="40000100240001007072696f7269747900000000001100000000000000000000008458bd28602ac76d0003000e100000080004f10500000008007c949ecaa94ccece6ae81fc05d50", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r31, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r32, @ANYBLOB="bc0002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="400001002400010071756575655f696400"/30, @ANYRES32=r37, @ANYBLOB="eeb46598a5e1fa870054f6e0e3d9f98dee6919e92681271571f3e78dc3ba1a75abe567413257b128936fef6b9e542964428b371e36f19010022594407aa915fbd12116dfb76cc210b35162dd449b2f"], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080028bd7000fbdbdf2507000000080039000100000008003b0001000000050037000000000008003b002654000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08003400ffffff7f0500370000000000475e29c056ad26a7651206176717eb401b3f7e070629d715c4d849e688949d216f0ff3a5c5984868dd1ee8"], 0x54}, 0x1, 0x0, 0x0, 0x20040881}, 0x8000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r38 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r38, &(0x7f0000000100)=""/230, 0xe6) recvmsg(r38, &(0x7f0000000780)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/116, 0x74}, 0x2002) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:13:15 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0xfffffffffffffed4) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000200)={@dev, 0x0}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r9) write$cgroup_type(r9, &(0x7f0000000080)='threaded\x00', 0xfffffc61) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r10, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000005c0)=0xe8) r12 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TUNSETQUEUE(r12, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) getpeername$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) r14 = socket$inet6_udp(0xa, 0x2, 0x0) r15 = dup(0xffffffffffffffff) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r16}) r17 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getpeername$packet(r19, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r20}) r21 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getpeername$packet(r23, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r24}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000006c0)=0x14) r26 = dup(0xffffffffffffffff) getpeername$packet(r26, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r27}) r28 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r28) write$cgroup_type(r28, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$inet_pktinfo(r28, 0x0, 0x8, &(0x7f0000000840)={0x0, @rand_addr, @multicast1}, &(0x7f0000000880)=0xc) r30 = dup(0xffffffffffffffff) getpeername$packet(r30, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r31}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vlan0\x00', 0x0}) r33 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getpeername$packet(r35, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r33, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r36}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r37}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001040)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="d0060000", @ANYRES16, @ANYBLOB="00041d1edbb3fddbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="6401028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400ffffff7f3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004006009000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="4c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003400040003000005531a00000500ac0806000000ff0f7f0106000000c5000009080000005f37050705060000040001530100008038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffffffff38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff00000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400b40c00003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=r16, @ANYBLOB="28010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400010000803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000104000008000100", @ANYRES32=0x0, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040095c3000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000008000100", @ANYRES32=r25, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r27, @ANYBLOB="40000100240001007072696f7269747900000000001100000000000000000000008458bd28602ac76d0003000e100000080004f10500000008007c949ecaa94ccece6ae81fc05d50", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r31, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r32, @ANYBLOB="bc0002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r36, @ANYBLOB="400001002400010071756575655f696400"/30, @ANYRES32=r37, @ANYBLOB="eeb46598a5e1fa870054f6e0e3d9f98dee6919e92681271571f3e78dc3ba1a75abe567413257b128936fef6b9e542964428b371e36f19010022594407aa915fbd12116dfb76cc210b35162dd449b2f"], 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080028bd7000fbdbdf2507000000080039000100000008003b0001000000050037000000000008003b002654000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08003400ffffff7f0500370000000000475e29c056ad26a7651206176717eb401b3f7e070629d715c4d849e688949d216f0ff3a5c5984868dd1ee8"], 0x54}, 0x1, 0x0, 0x0, 0x20040881}, 0x8000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r38 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r38, &(0x7f0000000100)=""/230, 0xe6) recvmsg(r38, &(0x7f0000000780)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/116, 0x74}, 0x2002) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:13:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:13:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:13:15 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:13:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, 0xffffffffffffffff) 04:13:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:15 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(0xffffffffffffffff, r1) 04:13:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x0, 0x1, 0x0, 0x600}, 0x20) 04:13:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:15 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x0, 0x1, 0x0, 0x600}, 0x20) 04:13:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:16 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x0, 0x1, 0x0, 0x600}, 0x20) 04:13:16 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:16 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x0, 0x0, 0x600}, 0x20) 04:13:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x0, 0x0, 0x600}, 0x20) 04:13:16 executing program 0: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:16 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:16 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x0, 0x0, 0x600}, 0x20) 04:13:16 executing program 5: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:16 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x10, 0x80002, 0x0) dup2(r5, r6) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r7, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r7, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r7) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) r10 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r10, r9) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:16 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) dup2(r0, r1) 04:13:16 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) 04:13:16 executing program 0: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) 04:13:17 executing program 5: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:17 executing program 0: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 5: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 2922.052197] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:13:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:17 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 5: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff019b2107fd00000000000000000081c800000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) 04:13:17 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:17 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:17 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:17 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:17 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:17 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:17 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:13:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:18 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5, 0x4}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:18 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5, 0x4}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 2923.655267] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2923.671395] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2923.735612] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2923.774623] batman_adv: batadv0: Removing interface: batadv_slave_1 04:13:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) [ 2923.798891] device bridge_slave_1 left promiscuous mode [ 2923.813732] bridge0: port 2(bridge_slave_1) entered disabled state 04:13:19 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5, 0x4}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 2923.891256] device bridge_slave_0 left promiscuous mode [ 2923.906029] bridge0: port 1(bridge_slave_0) entered disabled state [ 2923.954123] device veth1_macvtap left promiscuous mode [ 2923.966363] device veth0_macvtap left promiscuous mode [ 2923.986643] device veth1_vlan left promiscuous mode [ 2924.023329] device veth0_vlan left promiscuous mode 04:13:19 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') [ 2924.484012] device hsr_slave_1 left promiscuous mode [ 2924.547957] device hsr_slave_0 left promiscuous mode [ 2924.615760] team0 (unregistering): Port device team_slave_1 removed [ 2924.655059] team0 (unregistering): Port device team_slave_0 removed [ 2924.688013] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2924.734396] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2924.816676] bond0 (unregistering): Released all slaves [ 2926.441149] IPVS: ftp: loaded support on port[0] = 21 [ 2927.346398] chnl_net:caif_netlink_parms(): no params data found [ 2927.407411] bridge0: port 1(bridge_slave_0) entered blocking state [ 2927.413904] bridge0: port 1(bridge_slave_0) entered disabled state [ 2927.422608] device bridge_slave_0 entered promiscuous mode [ 2927.430160] bridge0: port 2(bridge_slave_1) entered blocking state [ 2927.436615] bridge0: port 2(bridge_slave_1) entered disabled state [ 2927.444386] device bridge_slave_1 entered promiscuous mode [ 2927.464464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2927.474025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2927.493953] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2927.501562] team0: Port device team_slave_0 added [ 2927.507373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2927.516288] team0: Port device team_slave_1 added [ 2927.534062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2927.540759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2927.566001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2927.577144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2927.583463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2927.608821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2927.619566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2927.627253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2927.684318] device hsr_slave_0 entered promiscuous mode [ 2927.720562] device hsr_slave_1 entered promiscuous mode [ 2927.771256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2927.778630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2927.853757] bridge0: port 2(bridge_slave_1) entered blocking state [ 2927.860341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2927.866977] bridge0: port 1(bridge_slave_0) entered blocking state [ 2927.873484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2927.913917] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2927.920545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2927.929305] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2927.939083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2927.946468] bridge0: port 1(bridge_slave_0) entered disabled state [ 2927.958537] bridge0: port 2(bridge_slave_1) entered disabled state [ 2927.969855] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2927.976672] 8021q: adding VLAN 0 to HW filter on device team0 [ 2927.986085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2927.994408] bridge0: port 1(bridge_slave_0) entered blocking state [ 2928.000835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2928.011218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2928.018839] bridge0: port 2(bridge_slave_1) entered blocking state [ 2928.025250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2928.042104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2928.049862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2928.059900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2928.073183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2928.084533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2928.096083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2928.102399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2928.117938] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2928.126201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2928.133258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2928.146425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2928.217114] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2928.227895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2928.267669] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2928.276684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2928.283965] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2928.295297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2928.303667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2928.310963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2928.321168] device veth0_vlan entered promiscuous mode [ 2928.331273] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2928.338934] device veth1_vlan entered promiscuous mode [ 2928.355601] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2928.366290] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2928.374236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2928.383706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2928.394520] device veth0_macvtap entered promiscuous mode [ 2928.401598] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2928.410699] device veth1_macvtap entered promiscuous mode [ 2928.417271] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2928.427095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2928.437332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2928.448045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2928.458054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.467560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2928.477538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.486749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2928.496612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.505760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2928.515745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.525014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2928.535081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.545491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2928.552697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2928.561888] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2928.569237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2928.576543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2928.584541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2928.595087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2928.605233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.614563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2928.624351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.633626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2928.643406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.652968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2928.663072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.672906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2928.682680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2928.693123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2928.700255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2928.707490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2928.715767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:13:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(0xffffffffffffffff, r0) 04:13:25 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 04:13:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(0xffffffffffffffff, r0) 04:13:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, r1) 04:13:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) dup2(r0, 0xffffffffffffffff) 04:13:26 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 04:13:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 04:13:26 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:26 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:26 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 04:13:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) [ 2931.571636] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:13:26 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 2931.682344] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:13:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:27 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 04:13:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) [ 2933.872672] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2933.879748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2933.911881] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2933.918731] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2933.939741] device bridge_slave_1 left promiscuous mode [ 2933.955290] bridge0: port 2(bridge_slave_1) entered disabled state [ 2934.249506] device bridge_slave_0 left promiscuous mode [ 2934.278149] bridge0: port 1(bridge_slave_0) entered disabled state [ 2934.354061] device veth1_macvtap left promiscuous mode [ 2934.375152] device veth0_macvtap left promiscuous mode [ 2934.392289] device veth1_vlan left promiscuous mode [ 2934.408007] device veth0_vlan left promiscuous mode [ 2934.704912] device hsr_slave_1 left promiscuous mode [ 2934.764808] device hsr_slave_0 left promiscuous mode [ 2934.845876] team0 (unregistering): Port device team_slave_1 removed [ 2934.876664] team0 (unregistering): Port device team_slave_0 removed [ 2934.905166] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2934.965494] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2935.098306] bond0 (unregistering): Released all slaves [ 2937.061884] IPVS: ftp: loaded support on port[0] = 21 [ 2937.828084] IPVS: ftp: loaded support on port[0] = 21 [ 2937.922775] chnl_net:caif_netlink_parms(): no params data found [ 2938.065557] chnl_net:caif_netlink_parms(): no params data found [ 2938.075728] bridge0: port 1(bridge_slave_0) entered blocking state [ 2938.082672] bridge0: port 1(bridge_slave_0) entered disabled state [ 2938.089885] device bridge_slave_0 entered promiscuous mode [ 2938.097609] bridge0: port 2(bridge_slave_1) entered blocking state [ 2938.104153] bridge0: port 2(bridge_slave_1) entered disabled state [ 2938.111906] device bridge_slave_1 entered promiscuous mode [ 2938.146191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2938.165880] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2938.199531] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2938.207441] team0: Port device team_slave_0 added [ 2938.217744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2938.225935] team0: Port device team_slave_1 added [ 2938.258051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2938.265162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2938.292764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2938.314685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2938.321174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2938.348006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2938.358574] bridge0: port 1(bridge_slave_0) entered blocking state [ 2938.366058] bridge0: port 1(bridge_slave_0) entered disabled state [ 2938.373361] device bridge_slave_0 entered promiscuous mode [ 2938.380498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2938.387721] bridge0: port 2(bridge_slave_1) entered blocking state [ 2938.395957] bridge0: port 2(bridge_slave_1) entered disabled state [ 2938.404005] device bridge_slave_1 entered promiscuous mode [ 2938.418932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2938.444677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2938.454805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2938.533091] device hsr_slave_0 entered promiscuous mode [ 2938.570546] device hsr_slave_1 entered promiscuous mode [ 2938.614118] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2938.622168] team0: Port device team_slave_0 added [ 2938.627674] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2938.635483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2938.643225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2938.651431] team0: Port device team_slave_1 added [ 2938.696054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2938.705403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2938.733489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2938.758322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2938.764843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2938.791921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2938.809165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2938.821886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2938.892993] device hsr_slave_0 entered promiscuous mode [ 2938.940600] device hsr_slave_1 entered promiscuous mode [ 2938.995948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2939.006078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2939.013170] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2939.022544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2939.030132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2939.038056] device bridge_slave_1 left promiscuous mode [ 2939.044414] bridge0: port 2(bridge_slave_1) entered disabled state [ 2939.101160] device bridge_slave_0 left promiscuous mode [ 2939.106910] bridge0: port 1(bridge_slave_0) entered disabled state [ 2939.143472] device veth1_macvtap left promiscuous mode [ 2939.149434] device veth0_macvtap left promiscuous mode [ 2939.155000] device veth1_vlan left promiscuous mode [ 2939.160154] device veth0_vlan left promiscuous mode [ 2939.272263] device hsr_slave_1 left promiscuous mode [ 2939.314848] device hsr_slave_0 left promiscuous mode [ 2939.361816] team0 (unregistering): Port device team_slave_1 removed [ 2939.372958] team0 (unregistering): Port device team_slave_0 removed [ 2939.382761] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2939.415687] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2939.473524] bond0 (unregistering): Released all slaves [ 2939.554016] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2939.592653] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2939.675991] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2939.714442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2939.724576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2939.734846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2939.742081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2939.749066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2939.782467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2939.788581] 8021q: adding VLAN 0 to HW filter on device team0 [ 2939.814653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2939.822110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2939.830752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2939.838718] bridge0: port 1(bridge_slave_0) entered blocking state [ 2939.845339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2939.860100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2939.869489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2939.881390] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2939.891662] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2939.897986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2939.906372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2939.914431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2939.923275] bridge0: port 2(bridge_slave_1) entered blocking state [ 2939.929694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2939.937414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2939.944813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2939.955442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2939.966359] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2939.973670] 8021q: adding VLAN 0 to HW filter on device team0 [ 2939.980246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2939.992988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2940.003957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2940.012863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2940.021839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2940.029975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2940.038452] bridge0: port 1(bridge_slave_0) entered blocking state [ 2940.044864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2940.056086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2940.067376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2940.076705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2940.084941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2940.094060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2940.102536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2940.115302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2940.123250] bridge0: port 2(bridge_slave_1) entered blocking state [ 2940.129790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2940.144684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2940.155818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2940.164011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2940.171987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2940.179996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2940.189167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2940.201715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2940.213693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2940.222262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2940.236630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2940.246537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2940.262117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2940.273297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2940.281803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2940.291799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2940.299810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2940.308146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2940.320477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2940.329870] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2940.336934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2940.344892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2940.353282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2940.361591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2940.373292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2940.390379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2940.398983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2940.416472] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2940.429396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2940.442653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2940.453847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2940.466026] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2940.475872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2940.485481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2940.495688] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2940.501962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2940.515421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2940.529703] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2940.547946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2940.555261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2940.564426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2940.577714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2940.631788] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2940.654247] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2940.662354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2940.672263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2940.740563] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2940.748056] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2940.755795] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2940.766000] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2940.777632] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2940.791856] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2940.803844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2940.816916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2940.826959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2940.838908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2940.854784] device veth0_vlan entered promiscuous mode [ 2940.862097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2940.869202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2940.886895] device veth1_vlan entered promiscuous mode [ 2940.893764] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2940.905014] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2940.915694] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2940.923047] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2940.934593] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2940.946843] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2940.953803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2940.962382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2940.969660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2940.977228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2940.985113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2940.992744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2941.002266] device veth0_vlan entered promiscuous mode [ 2941.019275] device veth1_vlan entered promiscuous mode [ 2941.025507] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2941.042739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2941.061965] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2941.082878] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2941.092840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2941.101164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2941.111904] device veth0_macvtap entered promiscuous mode [ 2941.118124] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2941.131221] device veth1_macvtap entered promiscuous mode [ 2941.137631] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2941.146728] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2941.157310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2941.166091] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2941.175296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2941.183156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2941.190485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2941.198263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2941.208370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2941.217169] device veth0_macvtap entered promiscuous mode [ 2941.223413] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2941.234338] device veth1_macvtap entered promiscuous mode [ 2941.240900] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2941.249605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.259453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.268894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.279670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.289006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.298753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.308702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.318553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.329228] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2941.336614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2941.347691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2941.359227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2941.366693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2941.374758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2941.383286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2941.394123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.404356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.414049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.426664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.436037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.445786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.454974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.464732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.475167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2941.482662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2941.492272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2941.500306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2941.508175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2941.527081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.537168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.547376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.557859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.568028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.577812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.587011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.596973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.606711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2941.616970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.627382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2941.634791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2941.644503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2941.653095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2941.665074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.675753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.686576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.696981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.706325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.716079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.725267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.735137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.744612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2941.755056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2941.765406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2941.772712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2941.781295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2941.789291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:13:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r3 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r3, 0x1000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r4, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0xf31) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r2, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000600"/926], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:39 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000bd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d7972e72ed3f500000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000003c4d8d74be000000000000000000"], 0x518) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 04:13:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700"/741], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 2944.839811] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:13:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700"/741], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) [ 2945.665580] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:13:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00"/494], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) [ 2947.337637] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2947.351579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2947.368291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2947.384636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2947.404368] device bridge_slave_1 left promiscuous mode [ 2947.417011] bridge0: port 2(bridge_slave_1) entered disabled state [ 2947.471179] device bridge_slave_0 left promiscuous mode [ 2947.477060] bridge0: port 1(bridge_slave_0) entered disabled state [ 2947.543496] device veth1_macvtap left promiscuous mode [ 2947.548879] device veth0_macvtap left promiscuous mode [ 2947.570197] device veth1_vlan left promiscuous mode [ 2947.575344] device veth0_vlan left promiscuous mode [ 2947.843509] device hsr_slave_1 left promiscuous mode [ 2947.884504] device hsr_slave_0 left promiscuous mode [ 2947.956709] team0 (unregistering): Port device team_slave_1 removed [ 2947.975533] team0 (unregistering): Port device team_slave_0 removed [ 2948.008140] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2948.064836] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2948.199239] bond0 (unregistering): Released all slaves [ 2950.001769] IPVS: ftp: loaded support on port[0] = 21 [ 2950.759325] IPVS: ftp: loaded support on port[0] = 21 [ 2950.842172] chnl_net:caif_netlink_parms(): no params data found [ 2950.982245] bridge0: port 1(bridge_slave_0) entered blocking state [ 2950.988838] bridge0: port 1(bridge_slave_0) entered disabled state [ 2950.998572] device bridge_slave_0 entered promiscuous mode [ 2951.008289] bridge0: port 2(bridge_slave_1) entered blocking state [ 2951.015155] bridge0: port 2(bridge_slave_1) entered disabled state [ 2951.022351] device bridge_slave_1 entered promiscuous mode [ 2951.032583] chnl_net:caif_netlink_parms(): no params data found [ 2951.074511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2951.084731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2951.118444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2951.125924] team0: Port device team_slave_0 added [ 2951.132631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2951.140506] team0: Port device team_slave_1 added [ 2951.169340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2951.175795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2951.201936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2951.213778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2951.220692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2951.246226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2951.257198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2951.283092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2951.298468] bridge0: port 1(bridge_slave_0) entered blocking state [ 2951.304988] bridge0: port 1(bridge_slave_0) entered disabled state [ 2951.315742] device bridge_slave_0 entered promiscuous mode [ 2951.328305] bridge0: port 2(bridge_slave_1) entered blocking state [ 2951.335739] bridge0: port 2(bridge_slave_1) entered disabled state [ 2951.342961] device bridge_slave_1 entered promiscuous mode [ 2951.385403] device hsr_slave_0 entered promiscuous mode [ 2951.440629] device hsr_slave_1 entered promiscuous mode [ 2951.482409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2951.499299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2951.515831] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2951.530932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2951.555804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2951.563284] team0: Port device team_slave_0 added [ 2951.580285] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2951.587601] team0: Port device team_slave_1 added [ 2951.628763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2951.635624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2951.661489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2951.676117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2951.682425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2951.707888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2951.726629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2951.747720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2951.833824] device hsr_slave_0 entered promiscuous mode [ 2951.870581] device hsr_slave_1 entered promiscuous mode [ 2951.918621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2951.926399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2951.956395] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2951.963461] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2951.972528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2951.979341] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2951.987510] device bridge_slave_1 left promiscuous mode [ 2951.993249] bridge0: port 2(bridge_slave_1) entered disabled state [ 2952.041258] device bridge_slave_0 left promiscuous mode [ 2952.046862] bridge0: port 1(bridge_slave_0) entered disabled state [ 2952.103733] device veth1_macvtap left promiscuous mode [ 2952.109076] device veth0_macvtap left promiscuous mode [ 2952.114626] device veth1_vlan left promiscuous mode [ 2952.119702] device veth0_vlan left promiscuous mode [ 2952.232711] device hsr_slave_1 left promiscuous mode [ 2952.283298] device hsr_slave_0 left promiscuous mode [ 2952.328610] team0 (unregistering): Port device team_slave_1 removed [ 2952.340370] team0 (unregistering): Port device team_slave_0 removed [ 2952.349958] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2952.405173] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2952.484036] bond0 (unregistering): Released all slaves [ 2952.565801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2952.656254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2952.665638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2952.681540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2952.692068] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2952.699583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2952.706958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2952.718557] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2952.727462] 8021q: adding VLAN 0 to HW filter on device team0 [ 2952.777085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2952.789297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2952.798586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2952.807327] bridge0: port 1(bridge_slave_0) entered blocking state [ 2952.813755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2952.834116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2952.842762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2952.851059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2952.861560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2952.869305] bridge0: port 2(bridge_slave_1) entered blocking state [ 2952.875776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2952.897064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2952.927050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2952.934816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2952.951562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2952.970797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2952.977427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2952.995310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2953.011649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2953.017996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2953.034466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2953.043914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2953.054572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2953.066713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2953.083035] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2953.089125] 8021q: adding VLAN 0 to HW filter on device team0 [ 2953.099704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2953.109257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2953.123190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2953.137864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2953.153779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2953.163415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2953.175012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2953.186912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2953.198368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2953.207920] bridge0: port 1(bridge_slave_0) entered blocking state [ 2953.214340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2953.229230] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2953.246107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2953.254504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2953.266977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2953.276426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2953.290488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2953.298534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2953.311397] bridge0: port 2(bridge_slave_1) entered blocking state [ 2953.317771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2953.331590] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2953.337674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2953.348829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2953.356788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2953.378184] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2953.394341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2953.406689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2953.417655] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2953.429945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2953.437885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2953.445236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2953.454523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2953.465750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2953.474457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2953.483332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2953.493583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2953.510256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2953.518710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2953.530803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2953.546314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2953.565034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2953.573215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2953.581635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2953.589354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2953.600936] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2953.607104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2953.630905] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2953.639432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2953.651820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2953.658894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2953.671378] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2953.684486] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2953.692312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2953.702413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2953.715681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2953.788575] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2953.796952] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2953.804410] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2953.816315] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2953.823723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2953.832127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2953.842087] device veth0_vlan entered promiscuous mode [ 2953.849841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2953.858140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2953.871178] device veth1_vlan entered promiscuous mode [ 2953.877379] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2953.889777] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2953.914744] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2953.933226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2953.944986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2953.954915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2953.964589] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2953.975658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2953.983889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2953.993707] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2954.002922] device veth0_macvtap entered promiscuous mode [ 2954.009407] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2954.019799] device veth1_macvtap entered promiscuous mode [ 2954.026244] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2954.033351] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2954.042486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2954.049706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2954.058473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2954.071776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2954.084094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2954.094762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.105535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.115242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.125331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.134479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.144266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.154749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.164504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.174869] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2954.182645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2954.193012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2954.201304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2954.212251] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2954.219587] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2954.227381] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2954.236328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.246834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.256074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.266041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.275543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.286240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.295415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.305716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.316567] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2954.323886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2954.333549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2954.341634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2954.352991] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2954.362432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2954.371023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2954.378855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2954.386853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2954.398915] device veth0_vlan entered promiscuous mode [ 2954.413214] device veth1_vlan entered promiscuous mode [ 2954.419449] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2954.437435] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2954.457521] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2954.469705] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2954.480656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2954.488951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2954.499401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2954.508250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2954.522176] device veth0_macvtap entered promiscuous mode [ 2954.528702] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2954.539094] device veth1_macvtap entered promiscuous mode [ 2954.546706] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2954.565311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2954.577265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2954.588024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.598941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.608767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.618865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.628241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.638443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.648509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.658439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.667623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2954.677540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.689158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2954.696810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2954.706475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2954.716294] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2954.724581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2954.732881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2954.744809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.756332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.766527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.777186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.787194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.797513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.806729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.816516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.826371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2954.836209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2954.846667] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2954.853819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2954.863693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2954.873176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:13:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:51 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00"/494], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:51 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00"/494], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:51 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00"/494], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:51 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00"/494], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:51 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e6", 0x1}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, 0x0, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, 0x0, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, 0x0, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) [ 2957.706225] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:13:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x0, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, 0x0, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:13:53 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:53 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:13:54 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000bd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d7972e72ed3f500000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000003c4d8d74be000000000000000000"], 0x518) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:13:54 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000bd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d7972e72ed3f500000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000003c4d8d74be000000000000000000"], 0x518) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 2959.502971] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2959.509807] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2959.583947] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2959.606258] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2959.628012] device bridge_slave_1 left promiscuous mode [ 2959.641881] bridge0: port 2(bridge_slave_1) entered disabled state [ 2959.701208] device bridge_slave_0 left promiscuous mode [ 2959.709144] bridge0: port 1(bridge_slave_0) entered disabled state [ 2959.773456] device veth1_macvtap left promiscuous mode [ 2959.786759] device veth0_macvtap left promiscuous mode [ 2959.798014] device veth1_vlan left promiscuous mode [ 2959.813598] device veth0_vlan left promiscuous mode [ 2960.162991] device hsr_slave_1 left promiscuous mode [ 2960.213536] device hsr_slave_0 left promiscuous mode [ 2960.278776] team0 (unregistering): Port device team_slave_1 removed [ 2960.288786] team0 (unregistering): Port device team_slave_0 removed [ 2960.298665] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2960.335421] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2960.397158] bond0 (unregistering): Released all slaves [ 2962.111213] IPVS: ftp: loaded support on port[0] = 21 [ 2962.991117] chnl_net:caif_netlink_parms(): no params data found [ 2963.067318] bridge0: port 1(bridge_slave_0) entered blocking state [ 2963.074494] bridge0: port 1(bridge_slave_0) entered disabled state [ 2963.084776] device bridge_slave_0 entered promiscuous mode [ 2963.091926] bridge0: port 2(bridge_slave_1) entered blocking state [ 2963.098351] bridge0: port 2(bridge_slave_1) entered disabled state [ 2963.105857] device bridge_slave_1 entered promiscuous mode [ 2963.126623] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2963.143343] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2963.165050] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2963.173875] team0: Port device team_slave_0 added [ 2963.187938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2963.195280] team0: Port device team_slave_1 added [ 2963.213328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2963.219791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2963.245909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2963.260585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2963.266954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2963.292359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2963.303424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2963.311397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2963.383598] device hsr_slave_0 entered promiscuous mode [ 2963.420511] device hsr_slave_1 entered promiscuous mode [ 2963.465977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2963.474470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2963.556484] bridge0: port 2(bridge_slave_1) entered blocking state [ 2963.563030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2963.569654] bridge0: port 1(bridge_slave_0) entered blocking state [ 2963.576081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2963.619220] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2963.626238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2963.636110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2963.645801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2963.653326] bridge0: port 1(bridge_slave_0) entered disabled state [ 2963.661033] bridge0: port 2(bridge_slave_1) entered disabled state [ 2963.673687] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2963.680639] 8021q: adding VLAN 0 to HW filter on device team0 [ 2963.694118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2963.702047] bridge0: port 1(bridge_slave_0) entered blocking state [ 2963.708580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2963.718883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2963.729052] bridge0: port 2(bridge_slave_1) entered blocking state [ 2963.735935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2963.762634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2963.774006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2963.788598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2963.799039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2963.811300] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2963.818088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2963.825668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2963.833695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2963.843042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2963.861871] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2963.870506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2963.877354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2963.889621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2963.962559] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2963.973793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2963.983520] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2964.021643] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2964.029063] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2964.036751] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2964.046436] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2964.054368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2964.062936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2964.071475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2964.079393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2964.094565] device veth0_vlan entered promiscuous mode [ 2964.105452] device veth1_vlan entered promiscuous mode [ 2964.111831] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2964.121795] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2964.135014] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2964.145023] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2964.153639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2964.161311] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2964.168511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2964.176922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2964.190728] device veth0_macvtap entered promiscuous mode [ 2964.197076] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2964.206615] device veth1_macvtap entered promiscuous mode [ 2964.213124] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2964.226003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2964.236550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2964.245981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2964.255930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.265144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2964.274938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.285519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2964.295265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.304480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2964.314239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.323392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2964.333315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.343700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2964.350828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2964.362981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2964.372793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2964.380197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2964.388039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2964.398993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2964.409626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.419482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2964.429700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.438994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2964.448743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.457963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2964.467728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.476895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2964.486625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2964.496913] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2964.504014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2964.513169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2964.521668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2964.535227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2964.543109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2964.552355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2964.559326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2964.567251] device bridge_slave_1 left promiscuous mode [ 2964.572890] bridge0: port 2(bridge_slave_1) entered disabled state [ 2964.610895] device bridge_slave_0 left promiscuous mode [ 2964.616418] bridge0: port 1(bridge_slave_0) entered disabled state [ 2964.672779] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2964.679547] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2964.688067] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2964.694875] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2964.703491] device bridge_slave_1 left promiscuous mode [ 2964.708960] bridge0: port 2(bridge_slave_1) entered disabled state [ 2964.760851] device bridge_slave_0 left promiscuous mode [ 2964.766361] bridge0: port 1(bridge_slave_0) entered disabled state [ 2964.823467] device veth1_macvtap left promiscuous mode [ 2964.828844] device veth0_macvtap left promiscuous mode [ 2964.834239] device veth1_vlan left promiscuous mode [ 2964.839481] device veth0_vlan left promiscuous mode [ 2964.847361] device veth1_macvtap left promiscuous mode [ 2964.852732] device veth0_macvtap left promiscuous mode [ 2964.858049] device veth1_vlan left promiscuous mode [ 2964.863221] device veth0_vlan left promiscuous mode [ 2965.044668] device hsr_slave_1 left promiscuous mode [ 2965.104724] device hsr_slave_0 left promiscuous mode [ 2965.149736] team0 (unregistering): Port device team_slave_1 removed [ 2965.159743] team0 (unregistering): Port device team_slave_0 removed [ 2965.169334] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2965.204918] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2965.265247] bond0 (unregistering): Released all slaves [ 2965.354165] device hsr_slave_1 left promiscuous mode [ 2965.404584] device hsr_slave_0 left promiscuous mode [ 2965.469490] team0 (unregistering): Port device team_slave_1 removed [ 2965.479809] team0 (unregistering): Port device team_slave_0 removed [ 2965.489792] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2965.525364] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2965.593157] bond0 (unregistering): Released all slaves 04:14:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2325200600"], 0x5) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:01 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000bd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d7972e72ed3f500000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000003c4d8d74be000000000000000000"], 0x518) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:14:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(0x0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[0x0]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a694a3a1774657c58fe701ab8fc3b41c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b720b7fdbe19a765f5479f045b71407884780d9eb0ce292554609a2f3578b8b935a2be50f11eaa2f653547e5c9b91bbbb6f59eb1ed396fd389dfe412af7186df04e785c7207363d97aca8014d49cadedc431b1115ba4e382ff18074aecd58cec4042ea5c53b721469d4158d0a0387d0ad9c9371ccdc69034d360eb1e1ea54ce90", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe683ef056c2b9280a9b782d17513b6f91e6b2791739188060a9ac8400000000", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:01 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d55713547b022755a063b71f1bad57490ebd203964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b846047377add630fac3aacd292173be8f319d5b9b60eb2a69eb9b87d4b346e26620c3e9dddea747bccc0cb9f5fd5ddbab3bdb5c22d035ad787be4318a9deb2c8a0a28a27001f03f5a7afefc0c3cbc7093369e94eaa41343d5f5ed349a33a6cc52cba7fab9d80cc3344369fa83a1a0791f93075845e5eba9faa785a8d0c86f73cf64ea964760b722aafc61dbac491042af0f9bbfdce8393fd1d299fac00ff508d6a03131929879ca5eb497bf9c9fe", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2325200600"], 0x5) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(0x0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:02 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) [ 2969.651214] IPVS: ftp: loaded support on port[0] = 21 [ 2970.428410] IPVS: ftp: loaded support on port[0] = 21 [ 2970.510929] chnl_net:caif_netlink_parms(): no params data found [ 2970.623547] chnl_net:caif_netlink_parms(): no params data found [ 2970.666806] bridge0: port 1(bridge_slave_0) entered blocking state [ 2970.673314] bridge0: port 1(bridge_slave_0) entered disabled state [ 2970.683598] device bridge_slave_0 entered promiscuous mode [ 2970.691175] bridge0: port 2(bridge_slave_1) entered blocking state [ 2970.697602] bridge0: port 2(bridge_slave_1) entered disabled state [ 2970.705314] device bridge_slave_1 entered promiscuous mode [ 2970.733606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2970.744038] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2970.767503] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2970.775391] team0: Port device team_slave_0 added [ 2970.786622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2970.794115] team0: Port device team_slave_1 added [ 2970.813025] bridge0: port 1(bridge_slave_0) entered blocking state [ 2970.819449] bridge0: port 1(bridge_slave_0) entered disabled state [ 2970.826680] device bridge_slave_0 entered promiscuous mode [ 2970.843114] bridge0: port 2(bridge_slave_1) entered blocking state [ 2970.849708] bridge0: port 2(bridge_slave_1) entered disabled state [ 2970.857052] device bridge_slave_1 entered promiscuous mode [ 2970.864012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2970.870552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2970.897107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2970.915469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2970.921957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2970.949620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2970.967929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2970.976607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2970.984924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2970.993349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2971.027064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2971.035166] team0: Port device team_slave_0 added [ 2971.041696] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2971.048987] team0: Port device team_slave_1 added [ 2971.092842] device hsr_slave_0 entered promiscuous mode [ 2971.140633] device hsr_slave_1 entered promiscuous mode [ 2971.188842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2971.204716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2971.212213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2971.218567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2971.244027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2971.264942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2971.271296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2971.296962] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2971.314580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2971.325708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2971.395072] device hsr_slave_0 entered promiscuous mode [ 2971.440573] device hsr_slave_1 entered promiscuous mode [ 2971.484168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2971.491858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2971.608778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2971.635652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2971.677263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2971.688866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2971.700626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2971.708289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2971.715846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2971.724971] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2971.732000] 8021q: adding VLAN 0 to HW filter on device team0 [ 2971.743752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2971.752122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2971.760790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2971.768391] bridge0: port 1(bridge_slave_0) entered blocking state [ 2971.774804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2971.782495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2971.793183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2971.801697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2971.808879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2971.818681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2971.826722] bridge0: port 2(bridge_slave_1) entered blocking state [ 2971.833155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2971.844221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2971.854087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2971.862643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2971.868984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2971.877841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2971.885383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2971.895343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2971.904021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2971.910262] 8021q: adding VLAN 0 to HW filter on device team0 [ 2971.916635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2971.928460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2971.937022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2971.945069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2971.955368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2971.965725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2971.972846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2971.982977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2971.991293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2971.998873] bridge0: port 1(bridge_slave_0) entered blocking state [ 2972.005259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2972.012624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2972.020576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2972.028388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2972.038625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2972.050529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2972.058828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2972.067013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2972.074795] bridge0: port 2(bridge_slave_1) entered blocking state [ 2972.081189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2972.088432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2972.098718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2972.109311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2972.117121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2972.128655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2972.138436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2972.145733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2972.156966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2972.164743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2972.175780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2972.184365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2972.192965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2972.201225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2972.209072] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2972.215919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2972.226164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2972.236978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2972.245295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2972.258493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2972.266521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2972.274591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2972.286618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2972.296587] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2972.307088] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2972.313764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2972.325300] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2972.332074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2972.339931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2972.350541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2972.365522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2972.372949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2972.379851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2972.391520] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2972.401356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2972.407803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2972.416210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2972.436336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2972.505323] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2972.521973] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2972.529532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2972.539296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2972.574038] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2972.586359] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 2972.594722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2972.603284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2972.616255] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2972.624697] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2972.632821] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2972.644940] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2972.652166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2972.659804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2972.669653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2972.677758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2972.687051] device veth0_vlan entered promiscuous mode [ 2972.697242] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2972.704651] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2972.711937] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2972.724283] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2972.731203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2972.738658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2972.749041] device veth1_vlan entered promiscuous mode [ 2972.756009] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2972.765214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2972.773336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2972.780588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2972.787856] device veth0_vlan entered promiscuous mode [ 2972.797276] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2972.814404] device veth1_vlan entered promiscuous mode [ 2972.820607] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2972.829498] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2972.839304] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2972.848422] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2972.857009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2972.864638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2972.873154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2972.880770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2972.888770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2972.899292] device veth0_macvtap entered promiscuous mode [ 2972.905796] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2972.919855] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2972.928673] device veth1_macvtap entered promiscuous mode [ 2972.936349] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2972.946725] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2972.957751] device veth0_macvtap entered promiscuous mode [ 2972.965370] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2972.973407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2972.983118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2972.990901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2972.998175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2973.006397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2973.015314] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2973.025519] device veth1_macvtap entered promiscuous mode [ 2973.032722] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2973.043296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2973.054854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.065112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.074517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.084325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.093602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.105382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.114944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.124757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.135063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2973.142893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2973.154782] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2973.162119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2973.169848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2973.181417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2973.188854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.199209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.208787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.218963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.228217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.238037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.247365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.257172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.267527] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2973.275055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2973.285692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2973.297174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2973.305130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2973.323993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.336652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.346563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.356508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.365738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.375496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.384654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.394406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.403601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2973.413493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.423811] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2973.431438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2973.441093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2973.449104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2973.459469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.471858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.481534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.491414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.500654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.510474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.519605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.529802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.539099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2973.549599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2973.560632] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2973.567703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2973.582967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2973.593055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:14:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(0x0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2325200600"], 0x5) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000006c65"], 0x9) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000006c65"], 0x9) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000006c65"], 0x9) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:11 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000bd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d7972e72ed3f500000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000003c4d8d74be000000000000000000"], 0x518) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:14:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r7, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r8 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c92e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b04379910b38dd1059fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a0175b531dcaba282ee663e9c5ce9865311d557135", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:11 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, &(0x7f0000004b40), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:14:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 04:14:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="232520060000"], 0x6) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 2976.466289] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:14:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xce, 0x4}, 0x1284, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff8919b1bc253046e6c84f0841f721095d5db8349ac239faa9c5e17155f2a48bb67fb4aafac8d2dba8411df698de73717730b2d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec18e8d2960"]) 04:14:11 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, 0x0, 0x63) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r3, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="72617700000000000000000000000000000020000000000000000000000000000200000003000000b804000000000000000000000000000000030000000300002004000020040000200400002004000020040000030000000000000000000000000000000000000000000000000000000000000000000000bbc3398d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000000000000800000000000000000000000000101000000000000002e2f66696c65300000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000ba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600"/987], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x80002, 0x0) dup2(r6, r7) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRESHEX], @ANYRES32=r3, @ANYRESHEX=r6, @ANYRESDEC=0x0]], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000200)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x4) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r11, r10) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:14:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpriority(0x1, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000002440), 0x0, 0xfffffffffffffffe) r4 = memfd_create(&(0x7f0000000880)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x1f\xf3gD\xf2\x9a\xb9G:\xc7$b7\xc4\xdc\xe1\xd42\x044\"\xa2\x1dg\xd9\xb5\x81N\xb7&t\xe4\xbbb\xdb\xe5\xcfx\xdd1\x821el\x99k\xbaM\x0e\xf8\xe5M\xb5}\xf3\xa8m0E\x9aq\x97\x95\x98\x94\xbb\xc7\xd1\x8d\x88u\xd0\xae$&\xe7\xff\xcb(f\xfeg!\x17/lj\x0f\xdd\xe0wY\xf0\xecHE\x93\xa9+\x83o:\xf7-\xf2}\xb6\xd2\fP\x1e\xc3Y\xf64Z\x84\x8b\xdfn\xda;@\xb3`\x1e\xbc\xa5\xd1eD\x818\x14\xef\xc8\x1ex\xd7\xf5:\xeda\xb6\x02\xc8\xeb\xdb\xa6l\xcf\xf6\x1f\xf6\xcbR\fLM\xc63\xa8\xad\xac\xf8\xd8I\xe5\xb3\x11h\x83\xdb\xb4\xf6\xc9\xa5\xe8\x81\x9e\xb5\xd2\x04\xa0\xcc!\x9e\xbcn\x80\xe5\x8c`\xdf\xaf\xf3\x1eC\x16\x02\f|y\xde~F\xaf\x00\x06l\xe0\x15\xee\xf8\x0f\xa8\xc2\xc6\x95\xde\xd7L?U\xac\x1b]\xb80\xc5\x7f\x1au\x1f\x1d\xae\x1c\r\xbb\xae\x81\xb6\x87\x9b@\xc6I\x88\xf1\x9d\xdf\xb8\xef\xe2\x16\xc1\xc0;\xdd\xc3\xd9\xdb\x16\xb8\x9d\xc4#\x93*\xbf\x11\x1d\xc3R\'G\xd8E\x80\x7f\xad?U\xc0_\x10\x8eB2\xde;\x864\x8c\x8f\xc90\fT\xef\xed\xb9\x9b\xeaK\x87?\xfb%\x1bI\xba\xf2\a\xfc\xf8k\xf8\xc1\xd7\xea\x97\xebNx\b\xf3\xc0', 0x0) ftruncate(r4, 0x1000000) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r5, 0x0, 0x4, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xf31) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000380)={0xffffffff, {{0xa, 0x4e21, 0x8, @empty, 0x2}}}, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r3, &(0x7f0000000340), 0x41395527) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) close(0xffffffffffffffff) prlimit64(r0, 0x9, &(0x7f0000000100)={0x8001, 0x3}, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 2976.583231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2976.613144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2976.666212] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2976.715328] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2976.976377] device bridge_slave_1 left promiscuous mode [ 2977.006852] bridge0: port 2(bridge_slave_1) entered disabled state [ 2977.082591] device bridge_slave_0 left promiscuous mode [ 2977.092673] bridge0: port 1(bridge_slave_0) entered disabled state [ 2977.147726] device veth1_macvtap left promiscuous mode [ 2977.157375] device veth0_macvtap left promiscuous mode [ 2977.174864] device veth1_vlan left promiscuous mode [ 2977.186976] device veth0_vlan left promiscuous mode [ 2977.514479] device hsr_slave_1 left promiscuous mode [ 2977.554515] device hsr_slave_0 left promiscuous mode [ 2977.620698] team0 (unregistering): Port device team_slave_1 removed [ 2977.630981] team0 (unregistering): Port device team_slave_0 removed [ 2977.640602] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2977.685131] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2977.756124] bond0 (unregistering): Released all slaves [ 2977.838684] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2979.441737] IPVS: ftp: loaded support on port[0] = 21 [ 2980.296801] chnl_net:caif_netlink_parms(): no params data found [ 2980.367973] bridge0: port 1(bridge_slave_0) entered blocking state [ 2980.377946] bridge0: port 1(bridge_slave_0) entered disabled state [ 2980.385667] device bridge_slave_0 entered promiscuous mode [ 2980.393916] bridge0: port 2(bridge_slave_1) entered blocking state [ 2980.400709] bridge0: port 2(bridge_slave_1) entered disabled state [ 2980.407953] device bridge_slave_1 entered promiscuous mode [ 2980.426567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2980.435836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2980.462326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2980.469534] team0: Port device team_slave_0 added [ 2980.477734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2980.485142] team0: Port device team_slave_1 added [ 2980.501836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2980.508130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2980.533584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2980.551320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2980.557719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2980.583074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2980.593747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2980.601744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2980.664686] device hsr_slave_0 entered promiscuous mode [ 2980.710542] device hsr_slave_1 entered promiscuous mode [ 2980.754060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2980.761657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2980.839181] bridge0: port 2(bridge_slave_1) entered blocking state [ 2980.845850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2980.852664] bridge0: port 1(bridge_slave_0) entered blocking state [ 2980.859190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2980.902961] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2980.909123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2980.924898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2980.934150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2980.941991] bridge0: port 1(bridge_slave_0) entered disabled state [ 2980.948639] bridge0: port 2(bridge_slave_1) entered disabled state [ 2980.963160] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2980.969375] 8021q: adding VLAN 0 to HW filter on device team0 [ 2980.978656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2980.986520] bridge0: port 1(bridge_slave_0) entered blocking state [ 2980.992948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2981.007363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2981.015180] bridge0: port 2(bridge_slave_1) entered blocking state [ 2981.021606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2981.037855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2981.045935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2981.055965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2981.075928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2981.086462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2981.096970] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2981.103608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2981.113758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2981.121595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2981.139850] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2981.148192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2981.157633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2981.168879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2981.242632] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 2981.253909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2981.280866] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2981.302264] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 2981.309646] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 2981.316947] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 2981.326526] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 2981.334247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2981.341933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2981.349713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2981.357445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2981.373132] device veth0_vlan entered promiscuous mode [ 2981.384115] device veth1_vlan entered promiscuous mode [ 2981.390965] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 2981.400932] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 2981.417754] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 2981.427742] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 2981.435130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2981.442990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2981.451402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2981.459232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2981.474828] device veth0_macvtap entered promiscuous mode [ 2981.481192] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 2981.489931] device veth1_macvtap entered promiscuous mode [ 2981.496358] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 2981.509468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 2981.520406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 2981.529480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.539288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.548898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.558676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.567898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.577801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.586962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.596886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.606054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2981.615794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.625946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 2981.633249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2981.646827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2981.655006] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2981.662368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2981.670314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2981.681324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2981.691387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.701920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2981.711800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.720943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2981.730708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.739837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2981.749585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.759139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2981.768982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2981.779193] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 2981.786696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2981.794276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2981.802907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2981.818844] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2981.829902] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2981.838060] ================================================================== [ 2981.845764] BUG: KASAN: use-after-free in batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2981.853088] Write of size 2 at addr ffff8880937e0c96 by task kworker/u4:0/5 [ 2981.860179] [ 2981.861819] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.172-syzkaller #0 [ 2981.869211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2981.878600] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2981.885691] Call Trace: [ 2981.888349] dump_stack+0x13e/0x194 [ 2981.891969] ? batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2981.896841] print_address_description.cold+0x7c/0x1e2 [ 2981.902104] ? batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2981.907162] kasan_report.cold+0xa9/0x2ae [ 2981.911302] batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2981.916044] ? save_trace+0x290/0x290 [ 2981.919849] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 2981.926226] process_one_work+0x813/0x1540 [ 2981.930471] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 2981.935121] ? worker_thread+0x15d/0x1070 [ 2981.939311] ? _raw_spin_unlock_irq+0x24/0x80 [ 2981.943811] worker_thread+0x5d1/0x1070 [ 2981.947772] ? process_one_work+0x1540/0x1540 [ 2981.952263] kthread+0x30d/0x420 [ 2981.955606] ? kthread_create_on_node+0xd0/0xd0 [ 2981.960274] ret_from_fork+0x24/0x30 [ 2981.963982] [ 2981.965596] Allocated by task 8804: [ 2981.969215] save_stack+0x32/0xa0 [ 2981.972727] kasan_kmalloc+0xbf/0xe0 [ 2981.976510] __kmalloc+0x15b/0x7c0 [ 2981.980127] batadv_tvlv_container_ogm_append+0x12a/0x490 [ 2981.985662] batadv_iv_ogm_schedule+0xb78/0xdf0 [ 2981.990312] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 2981.996615] process_one_work+0x813/0x1540 [ 2982.000832] worker_thread+0x5d1/0x1070 [ 2982.004801] kthread+0x30d/0x420 [ 2982.008147] ret_from_fork+0x24/0x30 [ 2982.011854] [ 2982.013548] Freed by task 2330: [ 2982.016809] save_stack+0x32/0xa0 [ 2982.020244] kasan_slab_free+0x75/0xc0 [ 2982.024112] kfree+0xcb/0x260 [ 2982.027197] batadv_iv_ogm_iface_disable+0x34/0x70 [ 2982.032107] batadv_hardif_disable_interface.cold+0x61e/0x867 [ 2982.037969] batadv_softif_destroy_netlink+0xa3/0x140 [ 2982.043206] default_device_exit_batch+0x209/0x380 [ 2982.048116] ops_exit_list.isra.0+0xef/0x140 [ 2982.052506] cleanup_net+0x3bb/0x820 [ 2982.056217] process_one_work+0x813/0x1540 [ 2982.060446] worker_thread+0x5d1/0x1070 [ 2982.064416] kthread+0x30d/0x420 [ 2982.067775] ret_from_fork+0x24/0x30 [ 2982.071486] [ 2982.073111] The buggy address belongs to the object at ffff8880937e0c80 [ 2982.073111] which belongs to the cache kmalloc-64 of size 64 [ 2982.085574] The buggy address is located 22 bytes inside of [ 2982.085574] 64-byte region [ffff8880937e0c80, ffff8880937e0cc0) [ 2982.097360] The buggy address belongs to the page: [ 2982.102280] page:ffffea00024df800 count:1 mapcount:0 mapping:ffff8880937e0000 index:0x0 [ 2982.110408] flags: 0xfffe0000000100(slab) [ 2982.114552] raw: 00fffe0000000100 ffff8880937e0000 0000000000000000 0000000100000020 [ 2982.122413] raw: ffffea00022b09e0 ffffea0002934e20 ffff88812fe56340 0000000000000000 [ 2982.130280] page dumped because: kasan: bad access detected [ 2982.135970] [ 2982.137576] Memory state around the buggy address: [ 2982.142483] ffff8880937e0b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2982.149820] ffff8880937e0c00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2982.157165] >ffff8880937e0c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2982.164532] ^ [ 2982.168431] ffff8880937e0d00: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 2982.175787] ffff8880937e0d80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2982.183140] ================================================================== [ 2982.190484] Disabling lock debugging due to kernel taint [ 2982.197824] Kernel panic - not syncing: panic_on_warn set ... [ 2982.197824] [ 2982.205193] CPU: 0 PID: 5 Comm: kworker/u4:0 Tainted: G B 4.14.172-syzkaller #0 [ 2982.213759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2982.223110] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2982.230196] Call Trace: [ 2982.232830] dump_stack+0x13e/0x194 [ 2982.236501] panic+0x1f9/0x42d [ 2982.239681] ? add_taint.cold+0x16/0x16 [ 2982.243634] ? preempt_schedule_common+0x4a/0xc0 [ 2982.248371] ? batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2982.253214] ? ___preempt_schedule+0x16/0x18 [ 2982.257635] ? batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2982.262477] kasan_end_report+0x43/0x49 [ 2982.266436] kasan_report.cold+0x12f/0x2ae [ 2982.270858] batadv_iv_ogm_schedule+0xd9b/0xdf0 [ 2982.275517] ? save_trace+0x290/0x290 [ 2982.279320] batadv_iv_send_outstanding_bat_ogm_packet+0x4ad/0x6a0 [ 2982.285653] process_one_work+0x813/0x1540 [ 2982.289876] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 2982.295048] ? worker_thread+0x15d/0x1070 [ 2982.299184] ? _raw_spin_unlock_irq+0x24/0x80 [ 2982.303661] worker_thread+0x5d1/0x1070 [ 2982.307626] ? process_one_work+0x1540/0x1540 [ 2982.312154] kthread+0x30d/0x420 [ 2982.315507] ? kthread_create_on_node+0xd0/0xd0 [ 2982.320162] ret_from_fork+0x24/0x30 [ 2982.325766] Kernel Offset: disabled [ 2982.329497] Rebooting in 86400 seconds..