net_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x49f) 10:24:26 executing program 3: mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xb832cd1cec4b18b0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/102, 0x66}], 0x1, &(0x7f0000000740)=""/222, 0xde}, 0x1f}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000840)=""/140, 0x8c}, {&(0x7f0000000900)=""/26, 0x1a}, {&(0x7f0000000940)=""/35, 0x23}, {&(0x7f0000000980)=""/175, 0xaf}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x5, &(0x7f0000001ac0)=""/73, 0x49}, 0x3f}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/114, 0x72}], 0x2, &(0x7f0000002c00)=""/47, 0x2f}, 0xb6}], 0x3, 0x2001, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x88000, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000040)=""/28, 0x35, 0x3) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000240)=0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x98, r6, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xee7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x4080) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) syncfs(r4) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x94, r6, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2742c82e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa5}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x48884) [ 455.177109] device lo left promiscuous mode [ 455.235185] device lo left promiscuous mode [ 455.301653] device lo entered promiscuous mode [ 455.307361] device lo entered promiscuous mode 10:24:27 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0x80, 0x0, 0x8, [{0x2, 0x0, 0x0, 0x6}, {0x1, 0x7c41, 0x1, 0x6, '/'}, {0x3, 0x2, 0x0, 0x100}, {0x3, 0xffffffff, 0x3, 0x3ff, '%--'}]}, 0x80) pselect6(0xc, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x2, &(0x7f0000ff4000/0x4000)=nil) 10:24:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5000) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x6, 0x1}, {0x1ff, 0x100}, {0x3, 0x5}, {0x2, 0x5}, {0x8001, 0xfffffffffffffffe}, {0x6, 0x3}, {0x1f, 0xffffffff}, {0x0, 0x2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) close(r2) 10:24:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='coredump_filter\x00') r1 = memfd_create(&(0x7f0000000280)='\x00\x00@tE\x04\xa4S\xff\xfcx\x12\xa9\xf49>\b\xcf\xf5\b\xef\f\xa7\xd5\xa8\xbf\xda\xae\xdc\xc5\xa8\xf6\xc9\xce\x9a\xda&\ni\x81iQ\xab}9\xbc\x8e\x99\xfb(\x05EJ\xd6\xaf\\\x89\x80\xeb#7L~\xe2jZ\x9c\xaf?\x00\xb3\x03\x8a4v\x1d\xc3s\xca\x87\xc4\xdf\x1b\xfd\xb88o\xca/\x9dP\xe5\x1f\x12+\xc29L|\x8b\xc9\x94\xcc*V{\x12K6\x81%\xd6\xb2n\xab\xf1idDW\xf5D6\x83.\xdaM:\x80\x95\xad*\xfe0\x1c!\x91\xc9\x12F\xf1N\xda/\xba\x9eo\x18\x1d\xfe34m', 0x0) write(r1, &(0x7f0000000100)='u', 0x1) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$setstatus(r2, 0x4, 0x800) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e22, 0x3ff, @rand_addr="f0466f064a82712a496253f02ebaca4f", 0x1f}}, 0x0, 0x1, 0x0, "bfe423870159498d5c19ed99c8adbf02aa696b1c454df9bced47362f39647a8b9ef5d9c7c265f504942a0fee08ba504cd2a39d744a5e91f4e408487dc54789173eb0c9a1f82617edfc0ca1172cc1c08c"}, 0xd8) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000040)={0x8, 0x7fffffff, 0xffffffffffffffff, 0x10000, 0x6, 0x400, 0x7, 0x2, 0x0, 0x1, 0x8001, 0x3f}) write$FUSE_POLL(r0, &(0x7f0000000080)={0x4}, 0x18) 10:24:28 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) write$selinux_validatetrans(r2, 0x0, 0x0) [ 457.309249] audit: type=1400 audit(1567592668.933:96): avc: denied { prog_load } for pid=21459 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 457.333329] audit: type=1400 audit(1567592668.953:97): avc: denied { prog_run } for pid=21459 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 10:24:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x6000000, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 10:24:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x49f) 10:24:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x70) tkill(r2, 0x39) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) r4 = syz_open_procfs(r3, &(0x7f00000007c0)='net/raw\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r5, 0x9) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB="5000000086d7905c04f47298a3718c6a6a690d0ad3f0f54e84e38b1e85ac52cece48bbbd1771cc769a8e27d7af9b517636b0101aa9cda2a984", @ANYRES16=r7, @ANYBLOB="000426bd7000fddbdf25020000000c00070008000100", @ANYRES32=r5, @ANYBLOB="0c00080007000000000020000c00060002000000000000000c000200056a2d000000000000000c000500010000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4010) r8 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r7, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008815}, 0x40001) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) r10 = syz_open_procfs(0x0, 0x0) preadv(r10, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:29 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000140)) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000040)={0x1, 0x7fff, 0x5, 0x9, 0x4, "1aedece3015f2a6a65a1936868b2d269a85591", 0x7e, 0x1f}) ioctl$TCXONC(r3, 0x540a, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f00000001c0)) 10:24:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:24:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x49f) 10:24:29 executing program 5: r0 = gettid() r1 = open(&(0x7f0000000140)='./file0\x00', 0x10082, 0x234) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0e23"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15c3383db595c65172b70c954c01b5e237f81f433dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0529c2b03aed0f5c1927e54ac8d1dd0", @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f649b189d8f1e87738c76cf8a8e40ead6546ab973248041a21ba892d95d2ceca3efbffffff092f0397f9b3f7cb5fa335e4b7a5c3f7aebc430d1166af11fe4ee902229a792f619822d0e2e6a09847df"], 0x0, 0x141}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000340)="1dfb1959fd3d8d58b4c2fa98e2b5eec8d43601b2152f95dd2459ae18cb0f1566fafd45d3560d6b9affe409090400a25904e21f20955557b79e669943d3a6dd1568f3a0829c09229f72763131fcb8264c3c8defde3f34b9b3b38277b5cecd0bf01fcbea2786de6d482e50a66180a6614b5eaa3f121a67903b8c2d41b3681cd45f74afc3def0c65e5a4665ac71cc85c38bf54f", 0x92}, {&(0x7f0000000680)="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", 0x1000}], 0x2, &(0x7f0000001740)=[@rights={{0x1c, 0x1, 0x1, [r3, r4, r5]}}], 0x20, 0x40}], 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$getownex(r7, 0x10, &(0x7f0000000440)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) tkill(0x0, 0x30) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000040)) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r9, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$selinux_access(r9, &(0x7f0000000180)={'system_u:object_r:audisp_remote_exec_t:s0', 0x20, 'unconfined', 0x20, 0x59}, 0x4a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000200)="86"}) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) close(r6) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:24:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x49f) [ 457.689038] keychord: Insufficient bytes present for keycount 10 10:24:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f0000001940)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000100)=""/59, 0x3b}, {&(0x7f0000000240)=""/89, 0x59}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f0000000680)=""/79, 0x4f}, {&(0x7f0000000740)=""/237, 0xed}], 0x1000000000000071, 0x7ffffffff000) preadv(r3, &(0x7f0000000000), 0x0, 0x4) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, 0x0, 0xfffffffffffffdca, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r6, &(0x7f0000000840)=""/244, 0x44f) 10:24:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@caif=@rfm={0x25, 0x6, "a0c96c4431bb9ff64eb007b28f8da8b9"}, 0x80) r1 = signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x80800) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fallocate(r0, 0x0, 0x3, 0x5a) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529", [[]]}, 0x122) connect(r0, &(0x7f0000000280)=@nfc={0x27, 0x0, 0x0, 0xbe25b51b3a37ac8d}, 0x80) [ 457.731327] binder: 21493 RLIMIT_NICE not set [ 457.765593] binder_alloc: 21489: binder_alloc_buf, no vma [ 457.785184] binder: 21489:21493 transaction failed 29189/-3, size 0-0 line 3136 [ 457.794124] binder: send failed reply for transaction 143 to 21489:21493 [ 457.802275] binder: undelivered TRANSACTION_COMPLETE [ 457.807561] binder: undelivered TRANSACTION_ERROR: 29189 [ 457.816641] binder: undelivered TRANSACTION_ERROR: 29190 [ 457.848295] device lo left promiscuous mode [ 457.873080] keychord: Insufficient bytes present for keycount 10 [ 457.900697] device lo entered promiscuous mode 10:24:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x6000000, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 457.926065] device lo left promiscuous mode [ 457.971917] device lo entered promiscuous mode [ 457.981718] keychord: Insufficient bytes present for keycount 10 10:24:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) r3 = getpgid(0x0) syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$sock_linger(r4, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) socket$inet6(0xa, 0x2, 0x0) 10:24:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6627) read(r0, &(0x7f0000000040)=""/203, 0xfffffffffffffe5e) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) select(0x40, &(0x7f0000000180)={0x9, 0x2, 0x8, 0x3, 0x9, 0x8, 0x1ff, 0xde5}, &(0x7f00000001c0)={0x7fff, 0x1, 0xf34b, 0x7d, 0x3, 0x2, 0x8000, 0x1}, &(0x7f0000000200)={0x8, 0xff, 0x0, 0x9, 0x7f, 0x8, 0x6, 0x2}, &(0x7f0000000240)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:24:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) gettid() 10:24:30 executing program 5: rt_sigpending(&(0x7f00000025c0), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002580)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x41, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000200)=""/85) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2cd7a"], 0x4}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="ea9e9f303b322957eecbc624877c82f910c28f5e87a6482054c6f82f13ba977e391baec6e7ea6a1ebed56adbe781e7f1ffd7e4ab56ad8e3980900b6100000b98f7aa99412d0f67d0642a417c855d533d92b0d0e855d7927807b971dc55af15f6a181137fb6da39cf5209a73c", @ANYRESHEX, @ANYRES32], 0x0, 0x54}, 0x20) tkill(r4, 0x3b) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) recvmsg(r3, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001300)=""/70, 0x46}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/240, 0xf0}, {&(0x7f0000002480)=""/13, 0xd}], 0x4, &(0x7f0000002500)=""/21, 0x15}, 0x2000) setsockopt$inet6_tcp_int(r3, 0x6, 0x18, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r3, 0x6, 0x18, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x3, 0xfcc9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:24:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='binfmt_misc\x00', 0x23d2016, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x40000000002) r2 = fcntl$dupfd(r0, 0x0, r0) dup3(r1, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001340)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) ioctl$TIOCNXCL(r2, 0x540d) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x3}) readv(r1, &(0x7f0000000200)=[{&(0x7f0000001180)=""/150, 0x96}], 0x1) [ 458.505889] audit: type=1400 audit(1567592670.133:98): avc: denied { ioctl } for pid=21532 comm="syz-executor.3" path="socket:[81015]" dev="sockfs" ino=81015 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:24:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0xfffffffffffffef8) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) syz_open_procfs(r3, &(0x7f00000002c0)='net/l2cap\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000380)="59a90e5a0000000800", 0x9) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4(r7, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000040)=0x80, 0xc00) r8 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r9, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) connect$inet6(r4, 0x0, 0x1b3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0xffffff7e, 0x10000080) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:30 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x10000004}) socket$nl_route(0x10, 0x3, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:24:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000340)="5a4fe022773be304abe7604c7d354447d0a9b475a2a4090013daa60026596095c24a408cf9bc4010474f8dd36428dd38014ff2fe24b2fa24caa1eae676b7bda08e713c5742dcf24f8958607f9e5a00ea7b5a7d987ef56c6636fd16d6706c4f26f73148d2805843d1c3af54d82aaa89d9fc8f401ece28500cf353724423f58cd22fba97a77ea5ca9546e05cd8ea7bb1c32e5719914548a4ed528725de6cfc8a1b6fe104ed61859f2e22659fc76728231632120a2706977676d1b708f053dbaaa5eb8f949b3f3967ca316d16d0be673454162f5350050221f10ecbf31befe26f37da1e03d6322bdb3f300488e19f073bf8", 0xf0}], 0x1, 0xd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000080)=""/40) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) fcntl$getown(r1, 0x9) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3) syz_open_procfs(r4, 0x0) 10:24:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1ec) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x923b61a4cb70d34a, 0x7f, 0x0, 0xfffffffffffffe5a) 10:24:30 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) restart_syscall() openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0xfd, 0x0, 0x1, "1f9961059f31fdbb4fa6465bc916cbc3", "17e0230348c2f91fa70591adea9edf8745af07b0485cbf4069b5112b43e889eb2fda8989ad47a014d15a546c8cf691ffa8ad4a4cfa219fd81cf65bca2795aef6368f4fcbcbf7ce91f816ff3c276c27378c6717b6a03de158a7ed6ae3a242330dbb8cf0ca5e978b8169c54270da110cd46c6a5881c32e67534d0e6e6c02098ffeb360fe692a19c219c0a1a047603e24294e08b76028c6d1d8e1585870d91e1a600d47715922ff0815566595d1f5f97cdfad03eeed02b9b590a8df9bb535c32d188a58d5b48cb21dbf7b7a48b91d9689a2ec576b78b8ce7e6e6be581e2bc004a7b4d9744c14baa96f6"}, 0xfd, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/member\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f00000005c0), 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ptrace$cont(0x1c, r3, 0x100, 0x6) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000013acbf5e672be02e0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45101ed000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d8fef515583873ddd56ce424602b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x120}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @multicast1}, 0xfa708dd9ea33b49, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='erspan0\x00', 0x5, 0x6, 0x9}) [ 458.769446] device lo left promiscuous mode 10:24:30 executing program 4: r0 = socket(0x10, 0x4, 0x20) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001800010000000000080001007f0008001000"/44], 0x1}}, 0x0) ustat(0x7, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r4}, 0xc) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r5, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r6+30000000}, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r5, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'nr0\x00', r4}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@local, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x48452afa, 0x7f, 0x500, 0x8000, 0x1100000, r4}) [ 458.964221] device lo left promiscuous mode [ 459.039304] device lo entered promiscuous mode [ 459.045492] device lo entered promiscuous mode 10:24:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x368863b9616a3321) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) r3 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000025c0)={0x0}, &(0x7f0000002600)=0xc) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) r6 = getpgid(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getpgid(0xffffffffffffffff) setpriority(0x2, r8, 0x5) r9 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r9, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r8, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r10 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r10, 0x8040552c, &(0x7f0000000300)) connect$unix(r10, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r9, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000006c0)={r8, r11, r12}, 0xc) r13 = creat(&(0x7f0000002c00)='./file0\x00', 0x29) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x39) r15 = getpid() r16 = syz_open_dev$evdev(&(0x7f00000044c0)='/dev/input/event#\x00', 0x6, 0x115200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640)={0x0}, &(0x7f0000004680)=0xc) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r21, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r21, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r22 = syz_open_pts(r21, 0x4000) r23 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000007380), 0x0) r24 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/loop-control\x00', 0x0, 0x0) r25 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000007400)='/dev/ptmx\x00', 0x200c0, 0x0) r26 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000007480)={&(0x7f0000007440)='./file0\x00', 0x0, 0x8}, 0x10) r27 = socket$inet_tcp(0x2, 0x1, 0x0) r28 = socket$unix(0x1, 0x5, 0x0) r29 = gettid() getresuid(&(0x7f00000074c0)=0x0, &(0x7f0000007500), &(0x7f0000007540)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000007580)={0x0, 0x0, 0x0}, &(0x7f00000075c0)=0xc) r33 = gettid() ptrace$setopts(0x4206, r33, 0x0, 0x0) tkill(r33, 0x39) r34 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r34, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r35, 0x0, 0x1}}}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) r39 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r39, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r39, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r40 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r40, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r40, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$ION_IOC_ALLOC(r39, 0xc0184900, &(0x7f0000007600)={0x2, 0x32, 0x1, r40}) r42 = syz_open_dev$rtc(&(0x7f0000007640)='/dev/rtc#\x00', 0xf97, 0x109000) r43 = accept$unix(0xffffffffffffffff, &(0x7f0000007680)=@abs, &(0x7f0000007700)=0x6e) r44 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000007740)='/proc/self\x00', 0x29000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r45, 0x8912, 0x400200) r46 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r46, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r46, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r47 = accept4$inet(r46, 0x0, &(0x7f0000007780), 0x800) r48 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r48, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r48, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r49 = accept$inet6(r48, 0x0, &(0x7f00000077c0)) r50 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r50, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r50, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fcntl$getownex(r50, 0x10, &(0x7f0000007800)={0x0, 0x0}) stat(&(0x7f0000007840)='./file0\x00', &(0x7f0000007880)={0x0, 0x0, 0x0, 0x0, 0x0}) r53 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r53, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r53, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fstat(r53, &(0x7f0000007900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r55 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000007980)='/selinux/context\x00', 0x2, 0x0) r56 = socket(0x9, 0x4, 0xffff) r57 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r57, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r57, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r58 = gettid() ptrace$setopts(0x4206, r58, 0x0, 0x0) tkill(r58, 0x39) r59 = getpgid(0xffffffffffffffff) setpriority(0x2, r59, 0x5) r60 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r60, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r59, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r61 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r61, 0x8040552c, &(0x7f0000000300)) connect$unix(r61, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r60, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r60, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r60, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r60, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f00000006c0)={r59, r62, r63}, 0xc) r64 = getgid() r65 = gettid() ptrace$setopts(0x4206, r65, 0x0, 0x0) tkill(r65, 0x39) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000079c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000007ac0)=0xe8) lstat(&(0x7f0000007b00)='./file0\x00', &(0x7f0000007b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000007d40)={&(0x7f00000000c0), 0xc, &(0x7f00000072c0)=[{&(0x7f0000000140)={0x18c, 0x27, 0x1, 0x70bd28, 0x25dfdbfc, "", [@generic="c31fde5607bd3e21d706c68bead60c51d09fa02dd43908fbc12d839fa9232ffdf054b6f2fe426a8d43e88cc95c38fd2ca868b6e672bb3ec29f05bec0feebc981978b3f900712749e25aff64697dd077a5d2b528b46a549728d94b060a101b46b9346b46aa6f9f8", @nested={0x14, 0x50, [@typed={0x8, 0x7, @fd=r1}, @typed={0x8, 0x32, @uid=0xee00}]}, @nested={0xe0, 0x87, [@typed={0x8, 0x5a, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @typed={0x8, 0x9, @pid=r2}, @typed={0xcc, 0x3a, @binary="d49cc206c7d31460265c5156054e26a73d548739db1053a12675902f0ef1f6538f7dd4b61b1ab0a16599b8ef81112a480ac51b19e7e4d2bdb38b052ee85cc1f4a1680cd4fb280f8ac758f65dd09348902b4a71942bb708be4af831073447cc9a8684f06b876b6c1b40d978823fdd1338ce065a5536eca8232e6cde069a7dfb29cda2f360abb3c6f21559caa7cf81759bf532ce5d26329f8056c6695232fe79ffe20725700d8cbd1fcad2653ec8689336443665747647e180eefd82c93ad1da54b9fd2114d782"}]}, @typed={0xc, 0x6d, @str='loB%\x00'}, @typed={0x8, 0x49, @pid=r3}, @typed={0x8, 0x30, @u32=0x4}, @nested={0x4, 0x8c}]}, 0x18c}, {&(0x7f0000000300)={0x2298, 0x26, 0x800, 0x70bd25, 0x25dfdbff, "", [@generic="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", @typed={0x1004, 0x1a, @binary="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"}, @typed={0x8, 0x6, @uid=0xee00}, @nested={0x27c, 0x5a, [@generic="a9e0086184fe71209d739ea63a643aabde1ef0fa68dedd98c120c5ab9066a2ba8cce84d6d4f66e3add5a5044edeccf8425303ff1487cead9e5d9cf1731b701538f2f945c57185096f66212b1b69fb410d2811d53ebcdb8dfb1c5a174f88365d3b0dca57a2726281dcee416dcfdddd553656043e644d8b552d5692df9f0ae782db6", @generic="cf1917459f9914d3d44df6fb38d91b9a260d020c6f937ca8fc20f822ee39a7154a04c085c45a49b675fc1c3b66665cd18c28eb4a98d8a57408dfffe40b37cf2b17211e1c285863b5bb3c23602b2f02ffef493971c86ef78573c8d3588c01cff1d1a72db8b157ac2149b9ba83686895b1a21a6af62db24f62cdef8889940c950b6ee6425f413d44ed734dfc106c90ea5369f3e4ef05ad48665845ab021d559be0106d46886bd6c4010ef9648c69f4202fc4e3e0e975f1bbd0bba924d2edf424e816c486e0a9aaae", @generic="25fffafdf3e283fce9c55b8cc140f3d882e8fd9886d843c0d41f05334bba3ecba49bcc64ee486c8e618e9471580d78a1caad82d838632968ca2bedc6d01ffcebdce62c6008da9b34946dd3aa7dc8689b29934ad7c1e242c818787c4eacaad5930a5ebf607df9e52d8ca635b3563e2f2955e4f9e149f52ee4e6e29a6752f2418e2fe68154d95003ea348e4ca65a25f3d88ce1a82d9ca2782b2b9fdc9399bb9ab13b515d7ceca17c", @typed={0x88, 0x84, @binary="7ba07da0b5a6b80da68214b7806a15a37e250912046b6cb73890cdaee6b5d1024dc06810e6e629737c80178b4e44c8d1c8a8256b558b9275b35bae65c72e2f57b9ffa4d240e69a6f0548358879123eee3427021e6387a3f910f221fd6d29cedf035f78e0f41d8739fa33fca42e846006ed92efb72058953fcadedb20e085306a513bc2"}]}]}, 0x2298}, {&(0x7f0000002640)={0x598, 0x34, 0x800, 0x70bd27, 0x25dfdbfe, "", [@nested={0x100, 0x59, [@generic="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"]}, @nested={0x18c, 0x5b, [@generic="1792264f0cea05a9949a406e6d8519adfd88d90271d2d6331f29ad4834829cdfcbe35908f5e6", @generic="7e9ff0f6980f25821be75c2e7da0e8467556b7ddfe88037fa529e2ca9c7d1e9c7ca5098bc7f3b4eadf031029e6f1928a08fe776532e3504475a28323961a0c21fed67b128c6e9aa5e3a65c19239de7ca26c3ae285fbf6d3a1f40e22596b4ef0f9da7c6dbdde9344131269ba51aaf034db742360f995c28d96e67ed7d416fce1139690c5864f544bacfd31f978f25a725718c52", @generic="7a01710bac4c24cb7fe31f3366ae52ee579eb598ebd98618036a5fc739f8e8901f77c7b232b503b5c5a9252f533f8cb9344379da3dea025c08480c04c943cc0aedfc4dd5cf45d2c9dd3bc88284357964ea204b8eca7e904b0b962789f88ec61b5978dc64f9e3f70340855aeceb23fdc186c3812853501bd790c15dff7f04394714e25f1dbd5b6de9b7aa03d549a3a78959e8dbd991ff76979286c6295504339231d3ae85304b90a12cf766ad1e85b08c6e9cd4c8be87a0516048e98ca35e4948ba6206254616d5080963e6cf2e"]}, @nested={0x4, 0x64}, @generic="d660564113791b8d7dc7032e78443a08dfefe8732a297a8c2d68a823908224af5f660f9858a386f7d55ac7d6fd05721ad0aeb682bbe79295efbe167e9405cc8430cfe5b1060185c2a0a9784a8058e3a424d994d105257a424b6d1951009a4db114c7ed8f76a006f3ac90ff4deea9a88c88a3ed290695eb2bfab344cac36728a89291ef49189c996c80d7cf1ab03202ad64cae6f6388a875d44ca397f51e628cb065a930be73bf22a78f217716b2ebc926c3d", @generic="25a2c8b437c6b858a553c14e44312654cda0eb0f2be57c041f2c2cc73497db1ee190b9acb0f60222c4c156a4aee2a1228f5851f5dcbda53a9fe5dee8da833c6d6fcad5496254c4b7bd4f7eba9eac2c525bb38ef797184f4a18f7eb58e0ec1e35c863fb918ef1e91f0bcf430756541b567a6df02fb08b3f3e9ca32385da799c07f249699d3173eb74e5d099de7ed615422822b1d6d1e3ad328314692cf7aac39a3b43b7e93c4e93f983a69ae75ae92d2e2dffe8a939eb5bc0cfac871b21205285ba5bd5c7cc288f7395cf1918da3d41f680965d37a6006896424a47dbf9404138703a4e056cb15632b39d61749dc2cf8758024f0f767f3d34", @generic="fb599a20c41b7f6c05b6dc19ce7476c996358011f0e522f09e847c998235e11c44d279ab8b3feeec79d9aa76c710b653b6c0c35df678596c1ea694ee0563491c4390d2df62a853d97a492dd97c", @nested={0x88, 0x55, [@generic="f306bec1ad6e685254044154b5ab448f6789978ee7dc9ebe15aee51fb0669b1180c1da818b4c0335f1", @generic="a7c51742", @generic="2b919fe58db02939c2e4c1554f8fe44848f37d48b7680c472e4a2bf6d7ff899edc08a136ebca8239be3cb6c8c17eec6ac7d8348c858ad0cd", @typed={0xc, 0x57, @u64=0x3fa}, @typed={0x8, 0x55, @pid=r4}, @typed={0x8, 0x4, @pid=r6}]}, @typed={0x8, 0x3b, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @generic="d18cdd13980f9036b6916c93ae0cf6c5740c6bd36b982497a96fef6cd81a5592a9ef7d0eee9ccc814d9accbd2113a49a179c5f096ee54413cbd618b4f69261af32a38f4bb76f8056b9f512d3f874076a", @typed={0x20, 0x6b, @binary="d594e15483436b3099036a3b9981fe0cb99eed02ccc4f05911"}]}, 0x598}, {&(0x7f0000002c40)={0x1634, 0x38, 0x400, 0x70bd27, 0x25dfdbfd, "", [@nested={0x80, 0x2c, [@generic="c6dcf4a197211983987fd009cb9fb9da431ee750a4127bfda4612c1e9a317b4357b92251aa5f42dfdfc72cd3d7afcb263cc5f0b9971ec917e18dead71007340e1c5085fd9cfa8807988b3b09adb9e9cd737d594e3194a03da0e4c50e41c2e5d1a6239c8201b34b246ac19c042922fe2ab0c1ffb4d9082129f060052a"]}, @nested={0x1004, 0x82, [@generic="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"]}, @nested={0x140, 0x4b, [@typed={0xc, 0x3e, @u64=0x6}, @typed={0xc, 0x87, @u64=0x86}, @generic="c5f14de35b40c11b1adde3200e51c90bbe7b176f089864d7bc10fd31b2f2c72511", @generic="86353abb6ca793a9353879d47ec7dcd97a0ade437c15db13a69b4a347286f662536ac6e56a408984b38c67439ab30a0019ade4ebc1a1c0da40bc5c8f40e80f1623404706dd0989f9dc0da2e839118381873cc6eff249a659d7ab483fbd9fa2776216d8d87b43638c6cb08b624841e5d9132d32c40b18fa34cfe4cb7d32a9182a2ecddae723eb7ba29ab8c45321507eecee6dd4531f1c21c450b02d7b5d7bf13e9555d4e64ec93527f2af50", @typed={0x8, 0xa, @ipv4=@multicast2}, @generic="fc2d43154bdeba691a67b518c32b134a2b3f2810c92bd450aa7faca265c965e6a5908f164fd9014e7540ba3ec8ee63a4c97891c5782da0421d7aa79d67acc29606746a21f9a980c312b2ec9cf441c2af"]}, @typed={0x14, 0x35, @ipv6=@mcast1}, @nested={0x270, 0x59, [@generic="2afbcb45915f046225816c2b5f0da437f9bd1f832836f84726aade22e761e6e1800b4c209f10f381b8d47d01a82565456820a9f5663d1f8fa032a0cb992a8a0d1c20cc7af495e59dd26df4e97ed2d02a1dfe24e199927307375cf6c03502ac168b533729107fb9291129c1", @generic="32ca73a5b503880813e66f55f4259d606a3cee32c0f4c44c990f26904171d988f50effbac8232bc6766e9e6a49445d547a23179c25f86bd9c19b8d83fb48a327ee770f5e159102fa30b116734d39e83e1c5d42", @typed={0x8, 0x5a, @fd=r7}, @generic="a003bff30839", @typed={0x14, 0x6, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0xd, @uid=r11}, @generic="1960ef335a876e548302c4914a47a1dfc28722830a99e5b396c2921a52c456039e09f1a4ac0067b3f01e6dfa6120502aa881581c51a62b1c52b71ee7908483bf3e4c51541c1bf2d0dcb0f94fb7b2d6c73f67da52f3e842b6a07085b855c3414749c42b4d0a5e97789bd09e0e434d4d7f17a5dad44c92267503fec182ec9662ae00b1911b72f2a46085c05afc0461a1dee1178018b4e6ca3d3b", @generic="ecdaf19efc286700f901c5b2010a5789ee60d4840c5c808339b2228bc6948b99d6cdc263187714f065f1ee0aeccaf8c050932f2c8f9c3abf40d8f36d9313dc11958d7943b4992c842cb18d338164cee65d4e82a6fcbb5b4f8d62dc24cfa3d1988d8a0705861a709112c9ed2feebcd66708ee6122f6d0f88fb852f7a03b6487dc90b0902562ecef9b465383cbc7d8b733a1d4b6120c0a010b88a6ca6aef61cab00977dc19c59b4206e9f9ce56f2c41aa307275bd7861d63a4c56943f4f00b042ebbefadee3e9f01d7c80e820d6702d529d848e97373d7f99e0e56a946948076b4ad841999f891d5229548"]}, @typed={0x8, 0x81, @ipv4=@multicast2}, @generic="a598064726ca5b24699b6040d4915ae2958ba28775d407b92b4901e00473a4e6649485ad8dfdf2cbdf45bc0eb847321a116145fc139c477a8e2041b1fedeb22acc62c1999ad8ced00498cae7514896d6b106e0d52b6c691f6e3b5f684124fe96098d8a75aaccc239863fa38374d10a7856e7be67bc3e8f475bb58cac536affd1a25398659b3537c3e781c7e43947de242d41c0b1e80e83832c0facdb49d9315ede65ffec654d179422c388eb5012589ff202dae4483a645862d4c9052425e374734c65cec6de635e45ccc174387551be2c33bec7", @typed={0x8, 0x11, @fd=r13}, @generic="65017ad8d4feaec21a50ae26c8c06449542de1a22320e1cb29f84211f09869e3f81f1a13d740639fa7aee44ecad74143f7fb8c5c7d6c904ba530c1ae44fb0c207d2c0b35182cc5d3b4931b7ead38d648fbd41f3310f1cf41638ffa241c71c34759f4d5d231a577acfed2614bbd7b431bbf9c5656fa5fd95b91a925f798ce408c800255b1995bc3afdff454442b787384fb48d765141e18a423", @typed={0x5c, 0x2b, @binary="17ad578074071efc21ae54c5c4201810a5536075755d5e106b988151333474e3a46985a6ac62e602ce26aa871ad2f1e369d9501f95b6f53d617c538a9d466c4ca6eeb7443005091024d4f92b7e902dff0682305c65fd68"}]}, 0x1634}, {&(0x7f0000004280)={0x234, 0x18, 0x0, 0x70bd26, 0x25dfdbfb, "", [@generic="16570d6fd0e8c97ef867e88c9c077a338c59effc4ed602842ea23fa986ac5c4de5a945cd2565a566e003229ececf05ee42a1a1f4e0b9b931c5bd6589b5b0c6a3d5e5420c73bb569dce762f5764a0bd23b8e912b5183f6e92e64b3d59b4f6d66003b9efc756829ffb40dece358f898b1d7bce8972cd35f7566a7cf6110f66a57075862143c2668655cf1683d59227c7842af85dfe64fa20", @generic="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", @typed={0x8, 0x10, @pid=r14}, @nested={0x84, 0x3c, [@typed={0x8, 0x37, @pid=r15}, @generic="83ddbaa3a8f5a98fd8c599765fe7cfd5ddda59642c1bd5ba0d12f4f7e0fa0b91650500e4f082aef554c7abf57648e7f61c794928b04072065ea63f6d22a11d3d3054a0671e0ce36ec38057eb7bd29ba93569dbaddd0840fee5ecd3f2fd37cb1267e45560de241366864d95fa6edb423fc1feef7932"]}]}, 0x234}, {&(0x7f0000004500)={0x11c, 0x39, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@generic="ca6afab7c0537452e59f83dc77093da7b7e74bd31e8efcb0353a11017304b7e0b8488bb02a4909e3f16ae5a7dd762c35fcd05b301f0c2a8366db5d1bedc1a776b13bf91ea5fd5631dc27265fa928fdef16ff0dc93c757f0b3e22dd29c20ce90e10683b6568f06e808e2905e9ef06c0e81e4c35870c224b64ded140e3b5622f686ab02fd8373b4c48763cbd1098c595e7a98e61e3bfe3ad09d0fdd342ead3fe12e601ad8a4d1d4e933c18556de70c4df00a4a3c319a7e0cbf4f05be74add58161a47194e52bdfec90a16e264bd86ae581cc1ca6a3fe7584934d4e088dc5c1493830a76d0599a151696cd3cc5273e32a561592a3ba7957557042", @typed={0x8, 0x95, @fd=r16}, @typed={0x8, 0xa, @u32=0x7f}]}, 0x11c}, {&(0x7f0000004780)={0x1690, 0x19, 0x4, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x17, @u32=0x1b}, @nested={0x1c0, 0x3c, [@generic="b684bfe378d1a4243aabd48feafc2e7e050d101bf0cbbc29a4482bb18882", @generic="95df50b50c37c6988ec7ccbbf13ebba396f4d2072168170499e81a92935691c9ca76ad109b0f13023f198eab58ac2a13eee79f930bf51cf3c6c5889c2f507e760a3349597ea13fd35f764c01a53c9600578629b997f6567f9edfb40e8eaab2cbe726fb35b18f189a5162ef469b9c936bc91bf049f9e679f78e8027a20752fe7d18753e9d88f27f79e370d79d24bef4f20461a97a810dedc9120cd210ee406b38e4b15450c4ad84234f20aee180c4139a620f93e78d588f387d6f094c75f513f18d1f6c22329f834014b6bc4e3f8cb04dba6c56dc2084e9d3f741a7d3bbe6935ee724507738b46bdbbf7e", @generic="907fd6ff0f6f0dc2db8715a4907b6d6128637ad668413afdf640907fa5469f4a2939ff258ffdf5b36269a2c0b52775e4ee2ed2a3a4bd0f7ca17356267611dc9e", @typed={0xc, 0x22, @u64=0x6}, @typed={0x8, 0xf, @pid=r17}, @generic="b9e826390c8195cbeab5101c87e5c63a24408fb86ae89c45ff267d72229fe18cbc98cd95b14952ff2355b3a6d0d652e98c9eb5054c8bc806a6c9fc4df5d47889b3a2efac5b697c748320e70abbaf070a40c00eab04a8f005a13b181b9a97d2"]}, @nested={0x330, 0x52, [@generic="1c7321c4ab1b282d05c90d3ee2c8d22ecbd6f42ce5291b6caa507326d9e74ae24800cc6529501211481971ccb1cae33d23da8760cfb7de2cea53028e7fc24cc8a20f8be408d680b48e1d5268d6fc4d7ca372e97d4992e45d653fcf16a77e45d3f1371d55cd79ab9e425b0d8ca2bb276d1c67cf618bef074ffc4e76ca2226e095b6b2ea7bbd34e961157eadba25443b76bb2fffac311da1597b153967dffaa226768f2a014d494fc777ef18b85b63797cdcd8782381deba3462bf8c50b449980e9704b6f57356870f7ba64c586601626e415228827dfd7b8555995781e4f96c8e84e92425f6ffbed63905d90bbb48e397330b60ec9e0a", @typed={0xc, 0x73, @u64=0x4}, @generic="c3dc88687d0ab06854e5620fbe5817e4431e4fc3f4b7d95652556dde462a634190aa48d966a652cbbab9e5258a591b5473bbc29b7fba7bddf00f34c8c7cc089c90813b18af12a2116c76839050f8a3388f4875aaaaf70e7abd86efe7de903a1f", @generic="726f99e892fc8f3f77a9051a3417f41e7c917676b36815ef22b5f5e9d72c9f74862b35fde55fd6baf27afb9433f8d1234088413be9ccf12891270facf3099ab61230a7707a486c15d9543a4d6fdec56da27b22fe242ea351bd675254825ef2713c2dc40a700e2074a3335915878ceb91a657e9082ca771bf044017c55da0f3004eaddbe0be7336c3", @generic="de26f8e3ba9aa5f67158001e19d29b11df9a4fb12001e19e6d03b23d6b0bb6fe1dd1f67425da67a060630f24bcb5f84bf7cde990a918c99b81d6a4482ae567facd52edeb14c54deac73ad67669ed2fca1a2a007864b2a120f593f88aa707004068e9ef476f2d2ec604992ddf98483c6b20d03e5955b48d73ca3d45937a1ccd08aca6ca543eae4b57e4cadafc5ba4a0f9182b7c3165eb2e5c59b4d7429c50f26dd415c180a20206ed81c6886f629ffb507c48c216248b17858fb78c3edba5dabaf40a58496accbaaeed436b80896ba7cde5ecb13ad3f94436496b409573b3", @generic="a37eac693c5f54a4a027c10af0606843779c0a994bcc9b247fe8d7706b365eb81fd8b52d682ea87e06350361c435cd2da69de7fb73f6096fee34d9973c547acb13fc0f3d71b52b367c9bb6f3617e0c852c4c9cc07e416903ce", @typed={0x8, 0x72, @str='\x00'}]}, @typed={0x4, 0x8e}, @nested={0x1184, 0x93, [@generic="8b3a626162651403f92660105f22b4e98b05a12cc577b0ed38de2f587f90ee56a1545064ee8e1c4a6c67ca1d93b371c14630493c51122da5559d229e84c021e6febc4e8ce73fcce4a5a9394ac40b0a631cfb096596fc", @generic="a9feee3d0b00b2979e890b9038c1ce8326ff4c3e7c26b93614d9f8d4e0bbd966a341e9d2aaf73371c101fde0cfb66470bae9b18130b828a8312d8643f33394715c390476e1b384ecf49b3c49bf4b218d0785f1701068987be251c2ba8fc85e0f9e22c7734addb5fe833c0b6c0b897695f42d9e918696fe8fa8fc2a066d4c6b35c09b449c0f5927bb94931218dd4317674a95ab4064668c56f953667123d19506dd827b461e76f02dba8db186468e6b15f2efcd7d87b472676ad4b2128366f6a16629124dcb2d6ae7a9d697a0eb51178e98423e7d3b46e7a198213af598a6e6e5ed3d6e65bd99d9bb1483372865d77b8f1cd7f814edad50b118e74f044bf16d059a3c32d56b130ba485e4f8ac052ac61919422cced5543c1eb86fc865e6ec4f424d6345e0b898f3c1e2bba44c138f06314a6e1ce62e4f982c8aed7e2e46bae4c1c96ec0f41d80ab967d47ef06e5f63a81f323c273d981afd5683d5e526d4b62a71dbf11304bb642526fecaa0b245b830cfde28d47fcb68483e46fed453f05ceacdf606e34043ade54e94c7bd76faaabbfda61c306a700ba8ffe0c301cb1290fb38cc97d83b0cf9ceb0e182c1c9e8b003e85e3b77fa8e2acbd5a612b9882ba857485e024a614c408ec327ed0c14ff41c21d7e2c4c9412dac766dd62334606993819166e7a0c97a79dd681544bdddc3a3aaedfc98fcd10c753f74b80e2bee8558125d7b46dbeb43398b137949b4194eeb9465ab9c5489549e1045b1aa6f5cf362a44872c1bdbd2cf5906f1d5e56823058b60d6af6f8527adf230b1f0cb77ab8e5a453e8f2dc07144d557b16d4bdfb2b608efb1432ccff809da69fe2ddec9e370be380e160cd738b194e5e74cd96143cce88a66afd8e5605ec572c67c18bc7fec2264de7b4383e30284585e150bdfba475899691e19eed2de210826f8f6f0b031b08f9ded8a5ba2cedae2b3a56f068d3b716387d398eeb494a7f3dd1d2bbe4fc9b9f604d56025c5de12ff966cd3621f94f79a12372aa3d1353b1e95d853e0eba2addbd1c7fd42368e8410a7fee017878d1dd163da74b0656d17230cf86678f72ca812c6943b772c13930cd253f55b9599a4b012bf9cd8f5daaa35fc58ccd1b0ff051be78f86881f33c48e7dd5196c17481fae686effd03a5ce8eb2a912f7fd691646f47ccfb3912b36f4a64348728ef647017c4cfddf8958c6653cca1b20ae6831fbcb2de99edf0b25228b988fe31664502526acb03522b0aad2be26d9b483637f1ceceb4bb62749c7cf12d0b4d41bce2f0c946acde288d75cb23203109777e0653ff75685fe1f98c360577175746545850e2bbb52b126690155eb898dc33ccb7ad5d64aad85442e9bba6be7ddf61767099881ee9453b8e0e1c59fe7ab0c3bf0a62fda105876e41c673cfd6434f5e8ba7a043e812227d5ddf7e64e3b9ba02a872c5da694c0581ba341df8b5ceb25f38fb15064e3e8eb991e7f9491f8bec20f3ecd202b25d10d91984add223087dcc13731c83482413a952e6aa91e0a12b2ff55f51361ce26b9777d8237a3f666efbba11303438d78a1bf076babacb56e37f7e708a57dc227e823c3e3d9df867f356f99fc96a6688173f27d1b6ad43608ecd678099898e7696e62174019ef1c7d5ce5dc1a8c87e2e49d30076dd3ef1f872f8c007383f58747d4f7d52cd8c807c00cc3d86f60532a22847fbc3f6343355e14ac712805f08c89c53d40b85fcab920a1000b53213fd3d9048b3186c8212d73a4f5d98e577f3627d383e02666a7efa4a7b0b0793cc0bbaf45a4c72deaab8dd33ff804c373e31626dc53c28c2320a42c0473e29e65dae023aca166237eb05d17d0228e2e129dbbe645497a4e79fa5f2ee0bb5fb86f439dd00f20e44a333aa76e9697ec15efe4b45765a27e6f74280c0b8a2bd0320c50081a2d1048efb2062a5ef56285223f6c8644ea63f93738d1ec0a289092330ad07690b745ce66429f6b539a455febba0f9fd003672fc6034826ccca615873f01f87e56d1331a5f3c302137ac5fb220e08579576c867fb141637921625d402efcff267d12cbd3b68a3e4276f74f4d33a8d3cc9018fa4dfcafbd2197478fc974fb2a1c2ab75e7127686a46ea4057f273f0d8a8a004d52019998d6018f7324e622c14d19afaae0935969b8861c8816ef719245bacedd6728845c210239847e12ee2e35c84d46541878acad6768cfeeb774b0886668db3d208f668d542e382b27b000310f9e252a40ed60a66b6ad0618e92809c14b42b882148986f9c575011f1547007db2d429a64bdb0c4ad3612582ed9a1116035d151287a0ef250518513d687235571dd09e38ec8308fae1a675eb25e2fa284215090ab8973274715d27627203d51d96631d1d8e40e5ad9cc1f576bd4be46415cea956849e92af2ce1cd8fe669c80f9557d3412a8c9846e8afe2e797fb2f7da8a9410971aee22199609718b79a20fb0bc7fab0fb40104bff0ed81952f371c0f24c2b6010292030053801f0baf22f128ba08bb25f0b920058e8fe6a7dbaa08221084d6b95b602ac449f4f777439cb5c9398b1dcb6bbaba35aeaaad84037bb7fb058dfeb4e232cd4f6773230ff748898df19a620542bcda324908c682a7e62705937f4c91e8dc044e1c1b499e4e4e2fe1b97c5873cdd56cae955b1484d46a97e42eefcfbd8561dcc82119b0bd08b9c5be019cf5d0d9d825c272e0b4267343099abb58575c89275f6f69791fcef6fcffb1a5069ac4e631e2bdde01e7660cd495b67be5a14600f119e5049d5264bbdcd87451a5da476e74481f54543e186bece06b5d4fb46ce394d4adff1c31384af543af2058fa53378642bd5ef6f42c9a18731217eb45af57dacdce20486072b4b71c8a225568a9c404a67ec54fa32e1306b867f12103cf3c284b362a6292d677cd11d94ecec03f5c408899393ec732058065b759de6ae8c73ed32faeab41fc37a43d6270ec9f753a86a07154e69b621d82d28adb439bfb9d18bd69a66eeee944f4ffd7af7413a5faa06320d6330aba319408fdbf20a4ddcfeed8a533146e03b20a33e42b8308476a33c944970fd0256e911f2d993ebd8437672c54fa9e076426a553a8c0e59845bc2f93ca40cb08b24e9211b4dd2d28e25c55ce390ef0f33bd713afc2f9164a5ff6c59e50f75dcb2b06cd3d0e45a3ce545560c49aa5682ac63bc05ebe7540dd7c9d7342ee145ecf9068ec7a64ffb00484c65ece578fd51d146aecf2da44e8c32abdb2b399ee77b33530faf87974b7beb193eef6759a9e4d09ca94000de42534ab99c197d53559dc12896fa89c6d5f66da2e7f591ea2abc941d51430213604ed1ee9cbfdc41d3040713454b3612527eea1083e87f4f273f14b850eaa8d9296698cb5be1e4bf98c16c9934d16105c862d6f062465ad15ceaa4d56e65d4288dcec109889248650e198727e6a0538712a37ea7a388231b8ba1fc86df81e10c8fc44ff40119a765cc021ae4b4eaae6280c768022c17eb0e5896956007d74ca3036a1f5b8c90464952274c7a66ff8deb2c9d4cfc1d28dc069a71bd4e4cb8b3faa3a73a82d7b23377a598e9e09455a1916cd9c66a4fde2ab68342cc58c679e1f6b9a75ebb5a81cad58773c29e900a26ebfe62ec41bd697b83640db6f12096e491f4ffe2c26dc0e4bcad9b6b9f6abff5d5d9892183f6d6e96f266912608cc1ec8f468b29d61703cb81596d8645a4827470d7cb345f9b69a1d0c7ea2f42950ded6b78dd0b2a6aebd4c4395a205513d769baf9665a5b500f548ae8c638e97a42665df1cc68aaf8fbe9febdc01afcdbc9db720f3c5b34e6cb9d23192ded016bbcc7625119f72711baad718541d3c4a4082f95464f8e218fe7b40e54aaa65a24b255a5b3bb2712185e155e3f0449aea097b33ebd51370e4906e3878042527d2d9532361ba113e038b1725cf3acd896504f9257e68bfab0f59d01ed582beb5435dee1affaf12589638c7237770e67a589e1c7b4d937cd14184e22a9d4bb3133d98c29c840a452589ba268e16026ce23c4f17b4eceda4548dea76b3b4f4a0f2795469749d3a15308b825c82f4c1f6f91382311e79f9ec78fb2fc7cc8d32ab42504c236b30d0a670f8ad508995bfb3d3ef21c9538d753f64a19c2457ea919f6c99524b5bc1e341fe664cd62aa28b9eecfd3f4194c445f6f50909ae604ab41dd6c4feddd4bc0d12ae7f4b30d60272031224ca1cf29d13b3a7b1f80f9c4b0a9fa34bf5cd1590bef0ada0364a74ccfb143db2b95b81e188aab9968732f7248e3d9b81484b0310d7e5acfa0817be191176a391d712c44d99a58b7786bcd0e0ef023a818415c121c26800bda9d02cdef7300a04ee4316277630341914e9acace1c7e7f8cc684cb1ee89359a45e8774d111359823577756559d907f8177a903631d650adc78fc2ef6095d1d0b122f10d4392aa37d46e7f4239a1ba2d6e2ec4b620878361b1a19cb8eee4a22017dc2043c95c9442f2bae3525e95c1478f6687c9712ec5dc5d6be8a28ca26640afe8ee31a14a951799afa8f453fb816cd5e2c89033b2a6b81c0735fc76e2586546c1c3f72218771eeb45ea5070530c6519693c54a5662c6203a1d4806dc659566e455232ed0ff1e0c1907cabf564a5ae957ff8002f8aabe2d91e3b9ea7135a4854261ed4253d0b571fff6bf7d58a3418b3db4950f8e28d5e5e4d37d6ec0b16a6215dd425fd2c4d7a047e69251aa480fe38e9b577895cd3552a489f52d9e751bafb6acd9cf17bb1f073ff5322c55e6dc5097e607b7339e533d658d82f7697dd92103d4aca03bb3c55a7ed0d2aae0ba52aa0cff873ccf8d60726ef6d2f549237f3f591a5359d9bdf217d2dee3035c0252602427a6cf6dd9a2d058f3fed97841f7c6e1e7c8935536a15f41258d646e13051b6639ce3d193c4ea810e4ce309838604c857d78a872dc528e93b812fe9efde882d124ef6a36568c4425775bbf7e14bb9b6a2fefb0778554e2c562f49c0d267f67ac630e4d15aa8432c1c515fedf4cbf285bf22839f1c88ea236de380959d1c63f6b570d2f1fb020a35f3bc79098309804889ddbb540a06577b51ea4b8993bc0fb5bda9dec4a07742481a0e2816c744b748adb6b18bc60f8cb1ab2a27fd937ed8ecf38e5bda8cfdfa3b76102b08725975dcc89772f117cabd459ba572d4010e634ee01d39cd3e3cc06a680fd092aec84efbcdaeefa3d6fcc44b3c16e45f89ab4cdca23e86fc8593ac8acadfdcb96a5b6b0e7a908c805060cfa47af498c79e7c36f6ff55ae5f860032a5b601b96b17b1e173a771e0767bcb995801508584c4b1f5328d0ef8110a8e77c986f470138c10f5654d55185237a85b7f25a9d451b928db203d6c702acd54b3b915f9bbeb261217df69f7d12f677241f2d510a55b6f60a0d44e4f553645d4a4f2596a5962ed026224baac92eb691aed4f20442ccc16e923e985de8322806d09f94fd15811e3ea2a5408ef96eeb58139d2c4c6048dbc75d93741aee63b37a9e8abec49d23b57dbd2ff0ac7b399e6e41cfaa76ee5b63c8a0c50261990547e75290a7d71927deba830c123051b651ab9413fd48e297413ad0138b044374c772c260dea8ff0ccb143a7b7a93f2f02ae7606abddeca53b263065e96ff503c5668436287daa6a30a4308c7340c959699cdca81fb3e1b0c5114252b06b1a3ed84c82f188c630a518bcb7a686d7c3ac94f12b0ca4b8b72a3039b21338dfba4cf5ec65adeabf134159703597fa9dc6a2c395e349c512eb409d1c77c87a7b4cc964f351f3503fb81a29e27329f8acd8d683fb6dbe", @generic="53494075307572b04ff8542e5c44c5dc3b0d18cf9fc6e881e5fb77cf99602899912a79d964f084edc1f197f9ad562424b3f858aefb9959c54d02c321cc568e6cde6f57bad2876fddb8ae9bf0190fb6207869c0bcd3962ee16d9a5bd6f17af5c8fa253afa5eed6b02cabcdd5c015b4dfda4f0b9cbf6aeef62d0fe5c04ddd237128c844a8a309a4505", @typed={0x8, 0x4f, @uid=r18}, @generic, @typed={0x98, 0x7a, @binary="7a9698a65c46102f83735e8d5f3e1f5f5bbe15d510ce2e9faa8f2ec4099448c45ebf31279db6d6849570958ca4c18dc86b3a9d55bc0928df57dbdfd5a72b96504b2629c4c789ffc7cb57584ffdea70ec5bc2442f8ca9f4a0c53ddfdad7a5b706a4eae112723744d4e49ce05936da7ecb8a0287a0afad82ee9a2df435f3f0dd3258abb3502b88af5ae485b73c90b8cde856"}]}]}, 0x1690}, {&(0x7f0000005e40)={0x218, 0x28, 0x2, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x5c, 0x3c, @binary="74b103ee0765cf414c4ed9dd10654f67dd02f0803d172fc621518a61669302375dd59d08a744afc91c094de45f1d893a61f99e00a01ca359eca1bf31a1a1ed334611376690b92e4742606d69146fcaa373acdfb052e79c1b"}, @generic="870c8f98ee6496a73641fc1eb8bd907641716bc13d87f4606ea72e4994c329d097c5f18e3183cb31a1218be587d349888010621b6c60a9b4c2056ce73ce17790689ba1ae568b2a340ec72015702545ddfa97815d7d7ab339db0d1e17effcff14d5936c6fb9381780efec4e9a6c962ff39d29cdee8da3d51c409799f19b9a9b81a12e050b3419b1ba0f7a57292b3b82f3619783f12f21c032f700954988ae14311041a230523d83fa1c5125cd05158eef055ef2a98fd95aad7bbda1c6f7dadd7852b77456d4549ff38779eb6e53ead54ae20f612c5cfdaad86129739b3e35fb78a59f32a5f8181aa83af1ba2c5979640a7fee75381b14b4ac", @typed={0x14, 0x16, @ipv6=@rand_addr="35a53d68bd0d5443e9184448b152023e"}, @generic="94033a1ecf55ca4a14c1cba1060642a1b0601759ac059db9406534d21e0f146be5c1c4eb5cb37651b6c78890cface6f6415b1f4c", @typed={0x8, 0x8d, @u32=0xb50}, @nested={0x64, 0x4e, [@generic="79c3f59b856c94a17a55fa372573b5d5acf67679c4710fc84555633ed9cafee1082099b866f2f3d09f1975f790dcf6ea9c234bc9f07962ce383d3af8d40ca1456a37da1e6c4bf48b461c20fbdd400a9accfea8bb9f438325f94ecfdce7850dfd", @generic]}]}, 0x218}, {&(0x7f0000006080)={0x1220, 0x20, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@generic="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", @nested={0x14, 0x6e, [@typed={0x8, 0x3a, @u32=0x5}, @typed={0x8, 0x33, @pid}]}, @nested={0x90, 0x27, [@generic="37c0f81deb48378a9c8acefc924e573dcc6b609c0ce00a33cd65a265cef204f6fe3b6482400f03f616cacd0a70998287db1d2be76ff9fd9e6b2136cc49311b0c1d99aed682f83a9bb83a3cffe89605c4b75454c4e0beb96a08e6706ac849ee41852429b85b761e1a13da3fa55dded65c922bf355bec61554a51a068ea93817ea7aba29fd67a66969a4"]}, @generic="24682ab699edb14634d0242bac304ceedef6cfee5b662aca8ee14b0462e5ced8ef4b9f3a477c409068f91521c48fe1662dc3522c8e0d2059d5aae352396f564081639ba473c21be7c5ee573a859dc38cd2a04afcd5265f40cbf4e40a6d1efad59f73c69a03981bb2bb14ff679dc2e488e45cebbb99278c1a6ab82db8e0afd879b8780c74daa8da8c5cd22073a6", @generic="ac8c3d892f6073502524202db847221e82c449afb057d2e83fc65aaf985f01cab546ddc1afbbd6070419135a2966eeb637b4c392206d63b2097567a82271757ee2eac20d6216f7e2e4d7c93769b9edb2daad1f6c", @generic="288b713e971cbf485ec26a8257ab5dce930884a7857ccc4f269d82ec805ed69d06453dd829c1f530c3898345688ff585cb0b3d8c63568e2a18b898420f8d49ab59b6f5426ccecbbf46daee6be19d4af524bfb53b454bb8c5c7a42d85a4ded3bce803416ea5d325af288fb21045ba23c1cfcede52914bf512c256056ee249527b88f8512520e11b9430eef2"]}, 0x1220}], 0x9, &(0x7f0000007bc0)=[@rights={{0x38, 0x1, 0x1, [r19, r20, r22, r23, r24, r25, r26, r27, 0xffffffffffffffff, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, 0xffffffffffffffff, r35}}}, @rights={{0x1c, 0x1, 0x1, [r36, r37, r38]}}, @rights={{0x24, 0x1, 0x1, [r41, r42, r43, r44, r45]}}, @rights={{0x18, 0x1, 0x1, [r47, r49]}}, @cred={{0x1c, 0x1, 0x2, {r51, r52, r54}}}, @rights={{0x1c, 0x1, 0x1, [r55, r56, r57]}}, @cred={{0x1c, 0x1, 0x2, {r58, r62, r64}}}, @cred={{0x1c, 0x1, 0x2, {r65, r66, r67}}}], 0x158, 0x4008}, 0x20000080) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="c0") clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r68 = getpid() pause() ptrace(0x10, r68) ptrace$getsig(0x2, r68, 0xffffffffff600003, &(0x7f0000000040)) 10:24:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="860f778e67e8d4335457fc7fa4d8c483becbf45acd5d5a588b2d73a448f7f8d0fa1dcb23ad7a4fd0ed5ae03b750c5ced4b752523d5a7c5c671279b4ae6a36472a26e97fafc41f27074290fac0bc7e9c13fb4d793b2b1bd75e51d20cb5debe2c922875d5540933feb7efdeca790781d6360fb90d13829a5367d78805f86a53ecd29d87a4b734087e16bce4e38a75bd699fbe51a8da2aa3e1d9345caba731ec182bb233325ec5e4c3b0e61bc3d33af36183bae7e2dee2e3d8faf2261768424006f470c66d9c747a12f820e05d4", 0xcc}, {&(0x7f0000000440)="68a48162539e3df943ab55e1dbf572e237ef887b04e4a8e9f8d54da17db9501a05e636e1c1e1f8a6d9ab7cc4c516d311a73ede4f227530a02bdd261f033e50285c6f557f3e47f0e0087f023a1bd4b1218b91dcd4", 0x54}, {&(0x7f0000000500)="f8830c618d1f62699c521afbb2b75d1de6", 0x11}], 0x3}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001340)="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", 0x264}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000540)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @local, 0x4e24, 0x1, 'dh\x00', 0x2e, 0x20, 0x56}, 0x2c) stat(&(0x7f0000000140)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xea0, 0x11, 0x0, 0xfffffffffffffede) 10:24:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x291200, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x43) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000003740)=""/4096}, {&(0x7f00000004c0)=""/207, 0xffffffffffffff6c}], 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@loopback, @empty}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x2}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x2) 10:24:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000080)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000003780)=[{{&(0x7f0000000340)=@hci, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/60, 0x3c}], 0x1, &(0x7f00000004c0)=""/124, 0x7c}, 0x7}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1, &(0x7f0000001740)=""/245, 0xf5}, 0x100000000}, {{&(0x7f0000000680)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001840)=""/68, 0x44}], 0x1}}, {{&(0x7f00000018c0)=@rc, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/127, 0x7f}, {&(0x7f00000019c0)=""/171, 0xab}, {&(0x7f0000001a80)=""/88, 0x58}, {&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000001bc0)=""/117, 0x75}, {&(0x7f0000001c40)=""/230, 0xe6}, {&(0x7f0000001d40)=""/65, 0x41}], 0x7}, 0x43}, {{&(0x7f0000001e40)=@x25, 0x80, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=""/133, 0x85}, 0xf90}, {{&(0x7f0000001fc0)=@caif, 0x80, &(0x7f0000002180)=[{&(0x7f0000002040)=""/46, 0x2e}, {&(0x7f0000002080)=""/208, 0xd0}], 0x2, &(0x7f00000021c0)=""/81, 0x51}, 0x100000000}, {{&(0x7f0000002240)=@x25={0x9, @remote}, 0x80, &(0x7f0000003700)=[{&(0x7f00000022c0)=""/27, 0x1b}, {&(0x7f0000002300)=""/43, 0x2b}, {&(0x7f0000002340)=""/232, 0xe8}, {&(0x7f0000002440)=""/171, 0xab}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/195, 0xc3}, {&(0x7f0000003600)=""/245, 0xf5}], 0x7}, 0x7ff}], 0x7, 0x120, &(0x7f0000003940)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x60) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'tunl0\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)="860f778e67e8d4335457fc7fa4d8c483becbf45acd5d5a588b2d73a448f7f8d0fa1dcb23ad7a4fd0ed5ae03b750c5ced4b752523d5a7c5c671279b4ae6a36472a26e97fafc41f27074290fac0bc7e9c13fb4d793b2b1bd75e51d20cb5debe2c922875d5540933feb7efdeca790781d6360fb90d13829a5367d78805f86a53ecd29d87a4b734087e16bce4e38a75bd699fbe51a8da2aa3e1d9345caba731ec182bb233325ec5e4c3b0e61bc3d33af36183bae7e2dee2e3d8faf2261768424006f470c66d9c747a12f820e05d4", 0xcc}, {&(0x7f0000000440)="68a48162539e3df943ab55e1dbf572e237ef887b04e4a8e9f8d54da17db9501a05e636e1c1e1f8a6d9ab7cc4c516d311a73ede4f227530a02bdd261f033e50285c6f557f3e47f0e0087f023a1bd4b1218b91dcd4", 0x54}, {&(0x7f0000000500)="f8830c618d1f62699c521afbb2b75d1de6", 0x11}], 0x3}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001340)="dceb325a31fd92f2368f2d53c51a71134248206d824ecec5e304ac15043504602bb5366b6c14028350683334f001dfaebe86a320238d50b7073292bebf013b5f6705369d0b0aa0c188aa7a22830bba555daad8b187d8666173f3b3fad16c4d1d252063a8fb1621f43c05b4b1a4f3578aacaeb2ee70c388850cbdf05b9c50c24df7df3b2f8897f1a4b7f70948d4532915a659b73fa9256b2e1fade45cd5c06cad0c61d3c0c1da6738a90b698c9c52eee4cb1be3d5a1285559efc7ac9e616fe30cc15094a77780ef35288a5770a1e030ef916c7e62b22c434169b9b805e1df23c43f28bbcbfcec0528532db77bd0de0edfd97d33c6febcc4f6fe41b15972deb756ab709bed11cd411f666b4caf7f2f7ab87489c0bdb0628f690a80db821c86d454fb31cd5de787729b1af567194a0b9aced97077e14645431cf1fabdd3b1866b9f4bec6c7294610ef413b406b5649264092e613ba35dc51789b85ef7143410a8c4a8a254ac34d97be32c1c299ac6893d2dba95a75d1dddbc4b0addb0ead6df921baa12ae0c1a3b6b6edcbc1a3659c807926a593bc6a25cf15e8f2a57b48ca58cd37e11d329cb4351bdb197704bd6aa1033b94cb8687f63782ff3180407024b092ab4829d1ee122506a61528eafbf32ad722debf1f5b75a55ee9998b32fd5f171b69529d7c57fbdd6c0859bb151528cae346fa37b3fb3f64e20b1d84a072e99d578a1238c7f47d4d063dac92eba44fb94a55c3384b240f4dbd0c41fae0ffa0d03f07f73830b6e2868c905e83a4e732f2e319b55c2bf305a88d75adf7cf4952b1ec68213f3ed64b4d024f4d4893094f97ac142b13dda9f5edf23d859dfd7c5b1f640f561bb6d", 0x264}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000540)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @local, 0x4e24, 0x1, 'dh\x00', 0x2e, 0x20, 0x56}, 0x2c) stat(&(0x7f0000000140)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xea0, 0x11, 0x0, 0xfffffffffffffede) 10:24:33 executing program 4: r0 = socket(0x10, 0x4, 0x20) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001800010000000000080001007f0008001000"/44], 0x1}}, 0x0) ustat(0x7, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2200, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r4}, 0xc) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r5, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r6+30000000}, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r5, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'nr0\x00', r4}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@local, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x48452afa, 0x7f, 0x500, 0x8000, 0x1100000, r4}) 10:24:33 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r2, &(0x7f0000000900)="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", 0x14a) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') vmsplice(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x5) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) getpid() sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ptrace(0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)=0x20, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) r5 = syz_open_pts(r4, 0x400880) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r9, 0x8901, &(0x7f00000000c0)=r8) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000280)={0x803f, 0x2}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, 0x0, 0x0) chdir(&(0x7f0000000300)='./file0/file0\x00') ioctl$TIOCSIG(r7, 0x40045436, 0x1000000e) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000480)) 10:24:33 executing program 5: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1104002) sendfile(r0, r0, 0x0, 0x200000d) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) fsetxattr(r0, &(0x7f0000000080)=@random={'btrfs.', '),\x00'}, &(0x7f00000000c0)='net/tcp\x00', 0x8, 0x8d4fbfb882867e4a) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000600)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x8, 0x70bd29, 0x0, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc8611d3420993378) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x24000) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000000)) 10:24:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x176, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 10:24:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fsync(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x1ffffffffffffe, 0x0, 0x0}, 0x2c) [ 461.692684] device lo left promiscuous mode [ 461.745955] audit: type=1400 audit(1567592673.373:99): avc: denied { map_create } for pid=21648 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 10:24:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000140061110000000000000000000000950000000000000000000031d6f80f07432b4587d3ec863d5100940e42829e548ce7dbaf"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) write$FUSE_OPEN(r2, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x0, 0x10}}, 0x20) [ 461.859164] device lo left promiscuous mode 10:24:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e24, 0x5, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="7029ad6de7dac2a16dd8ef77625c0e56689f580236391c26b0edf6938dd18e8d5795252c2124c44e106d5e3bdfba7833690521659646a93273c5361de6845f865f76cc7f65b2f2b2643a88fd8fc5f75d9634349e835e4ec47cea965ba4e28bab944ce060bee12145510a8b41fa94b428a3b92d2a8d8311d305f85a7e21d0d3a66c86cdd765b6cfa2ec044e47447bab8cbc556cd7dcf43efdfde4e40f480a3c40b5982c745f0ddbc90de490dbbf56b4ca224f", 0xb2, 0x668fb0c045daabd4, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f00000000c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) 10:24:33 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x5, 0x4) preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, 0x0) [ 461.919701] device lo entered promiscuous mode 10:24:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lseek(r1, 0x2000000000000000, 0x1) 10:24:33 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$pokeuser(0x6, r1, 0x100, 0x10001) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='systam.posix_acl_default\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x1) ptrace$setopts(0x6303, 0x0, 0x0, 0x44) tkill(r1, 0x6) ftruncate(r0, 0x0) [ 462.504187] device lo left promiscuous mode 10:24:34 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) write$P9_RFLUSH(r0, 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', 0x0, 0x0, 0x0) 10:24:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = getpid() r4 = syz_open_procfs(r3, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffd1c, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000340)=""/98, 0x62, 0x0, 0x0, 0xfffffffffffffe93) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x8001, 0x0) preadv(r6, &(0x7f00000017c0), 0x0, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r7 = dup(r5) ioctl$PPPIOCSCOMPRESS(r7, 0x4010744d) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x291200, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x43) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000003740)=""/4096}, {&(0x7f00000004c0)=""/207, 0xffffffffffffff6c}], 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@loopback, @empty}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x33, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1000, 0x2}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x1, 0x400, 0x9, 0xffffffffffff0001, 0xb, 0x9, 0x6, 0x6, 0x8, 0xb86c, 0x1, 0x8}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000200)=""/201, &(0x7f0000000300)=0xc9) 10:24:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, 0x0, 0xfd26) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) symlinkat(&(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="d4929326fc43910b47e6db5cf8cb224ccfeb3c2f89f963aae4e8312ad10d17581aa8c4d44a9e23c7f8d6d1a733bf67c72d459a2c85ebfe459b91705a39f0f9487efcbf6620c93c203ed0d8c6e5bc30895a8a36c202d3ac6f9839cc749bad6311546f000c8effe0f4a5ebab4380e057338d1a6cb66d02d40becddcd70a260ec5255e08601a1687e31838b399a8b82490a860608bf0d53d04ac1338d1ed465da62de27f0aefa1aadcdf7d46561345ff04ef78f2839747e81f255f396ce2d5297932da188c0e4d723a0c9e094056793b00cc6f7ee4cf824", 0xd6}, {&(0x7f0000000400)="e85f804da7e675b2ba455f26486cf47f260f683332bd90d91f3703b03d12ca5b556e64cbe22258c43e8815ddcc7c5d35915ee4e48936537f050a3b25ea937ae8c0c731db53bfd25f16b589e1592bcb30b57e245699d520eb9b23d1d73b9448590603be6086e0f557f60304ca8799dcc371c07ca0e99895f445b3a77a603fd7ce261c305f31a7bcc70d6d3cdc047190950b6195f30494c7431282a9e3ef4edf5d1a2f59951796f0801c03759402516bd757cbddd1f80c97f61fa41679ddf43443020fa696bdfcd1700dc27a9ca075e80cdf2cf004585ebd712346537539c6ee2f60c18998", 0xe4}, {&(0x7f0000000340)="89c5d6a6f455d2a48c1c25d14604ab0de49d7b522f24bc7b42105569a7e1f05c1507b10586b8d8eac528ef88118a3733c9a5d7d0b354bf774483323c28954c1878ddc5f7f7", 0x45}, {&(0x7f0000000100)="2e711ed7ed5c8463b7278a254a10", 0xe}], 0x4) getdents(r1, &(0x7f00000001c0)=""/119, 0x77) 10:24:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x291200, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x43) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000003740)=""/4096}, {&(0x7f00000004c0)=""/207, 0xffffffffffffff6c}], 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@loopback, @empty}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) [ 462.580361] device lo entered promiscuous mode 10:24:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x4) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4000000000000001c1100000000000000000000000000009500000000000000d7e9f41f7cf836b2d349a1f26b0fee2c7d9e82a4759f58a79621a0c06c27886cafea0b6c86bda98214fb817d77a8043cf73640ae5578c63532a20a5daf6f08e6cd4806b747b62fc16218fcdec4361b4888619247edfc47b105cdcb418a93b686c5dfb6fe33051cc8f463c746575ba6d0c54d49100d21d953c89e6869b32c712fd452562d6bdadba4"], &(0x7f00000000c0)='GPL\x00', 0x7, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x8000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:24:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe53, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x3}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = dup(r1) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000080)=0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) [ 462.714965] audit: type=1401 audit(1567592674.343:100): op=setxattr invalid_context="" [ 462.736981] audit: type=1401 audit(1567592674.363:101): op=setxattr invalid_context="" 10:24:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0x4c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) clock_settime(0x7, &(0x7f0000000100)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x291200, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x43) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000003740)=""/4096}, {&(0x7f00000004c0)=""/207, 0xffffffffffffff6c}], 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@loopback, @empty}, 0xc) r4 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x240101, 0x61) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000080)=0x8) ioctl(r1, 0xc0184908, &(0x7f0000001000)) 10:24:34 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000001040)={'filter\x00', 0x4, "728ecd09"}, &(0x7f0000000980)=0x28) 10:24:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$unix(r4, &(0x7f0000000d00)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="188a9dc642ca124cc784f8b0bce60225c162bb2d4901c3cc516bbe056c771e80552496ad35bbad15784010f56935a87da0961990846d36ed94a6f1ea4edb616cf89e01013153d89278628c4ee043cb1f189f9877b7344ee51088cd285be77f163985c186255a352f2f1c486b92d784e47a494f618df050348879de208118f3e1ba60c9d7e06005151d", 0x89}], 0x1, 0x0, 0x0, 0x20000080}, {&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000340)="af648384495cc40640f1fe1820e7561cfa31077e417c6e216f7b93d6c9722a99d878de09e94e336560d8c246c4a32e25a7834c8daa1479ed04fd0cee46b304fcae314468b23ce263a60865c7990c155afa9bbd074fd965993215c7323e7d943920c0fddf5f0abc4b7cd9490a1663659efe2e7ddaa960ff55dab4460f30007885a8dc52671216c05bc147044eeac8b396a54f9896d3b183e9cc4e42f58a522d762d5e3fd9a05d57de5401f88c0c3aad3da39138dcfd547f2312c5dbf32dfa4cd461637988ca182bf73569731d7cda2c62cfd881bd3835538bccf112f69376d8b31d7ae52214", 0xe5}, {&(0x7f0000000440)="cbd0feb2631601911a4f6c7568130ef5a5113bfa98d40f3d6f13f4b021e8552b75386b5178f0765ed944f3b79d10617668f2857e8b761f275ba8d9", 0x3b}, {&(0x7f0000000480)="6d53a5debf3e9d9bf9893d8078af14dfbd18935bf3ed07dd2d79c17eed1455ec53109e401009cb7ebce9baf458608fefc148dd1d4efb8331b1696bd9acb4ca0d945365d81bd3dab615889a4c1344b4338a0ad72cdfd023289ceaab1e09ecb24462e93053a407e88928b42d0f2ccd5fe295413f5bbefa2354051fb107040e5b25f1301e4fd6188e92d5caa23677b207e285e1f6df9ebeced64dfa04288ae999e356a4e47480083c2fbd1825cc227ff54236ac4d5aff2052378841da10e976266eddd02b620aa27a01adc648c36c", 0xcd}, {&(0x7f0000000580)="eb5a346ad200e4b7ee930a7cdbbb55abde2e0d45a9b2b1cd22f44df7e01c0c09676b65fbf9f277d326a68ef68c5f4a759445f0b142e60b7cc653afd486faf746c04e0e05a8961efda00ea7765bcbbb5aa9486406e1d9ec4a90b4ac753cbe728b3c72f4eeb6d84dbd636c4d3d78a1bd54f5023adc366ee3da4eac9a7357ee31382f03cff9afe4460450ed017855fc93e798eae39a72a373514e436ef7acb4002c3266e63c42eabbed85d6e57277de0a41463c49a423580638af00bb6f0f54e7c0bf2445e581149623cbf68ba016d7bdc32d02bb3fe9b52234754b2882033349983931582b83b109b4b465f477343495b5", 0xf0}, {&(0x7f0000000680)="51a9eae905ce2d9173a6bc28aa57aa1e6e5895f4a777da24879d0c2cc8cf405c2cf6df3a92f492244358d90fd5cef0f3e938d6acfda18358c780ab3437019dd5d81875cda336f57e10b3c5959d00613702a7d65ce430e3ce94f69b84e6828c1f0db80cad1f8ebb5d13ebc4deca504f5a9f007aadfb87ffc8a1255ea6c7b7b2aa5f402fc9c41c3db141f516b11eca5df4bf5bc1e50201a95474e985bb9e8cd4e18e384c803f8e8d6d79286adc50002c46d7877a80a0cb0fc25c0c01a1543cd0a7f7460e6977d63fcb3ed207cdcb8a245a97a0a68ab8a21bd96723d9617b1325fd61b95ccbabab65429fe5cb0a47ce052e9a0f0cdd", 0xf4}, {&(0x7f0000000780)="6a326eb678ac826985fd326c3a3169e275204593172af6dc52b34ccc3fee2580", 0x20}, {&(0x7f00000007c0)="01e21adb76f9f586e627ca711a119c39a4efb2aac51ffbeac5b5888cf9bbae2cf2bd667ab36574f275056a16c7507a4675ed6ae44ef8d5f96aad55e410066786da33726d2cc441a521d70aaa78a73a63668c7041b6f7f20d9cc39cb2993739cf4170bdf95d940452b147d0f0d5f7a9be31680e331cada352b703ef6baa333ea03f", 0x81}, {&(0x7f0000000880)="bb0f36a5663eab56b07ddb6fe1cc7ced9bda8a245749214e3504c944e3c58699643228b073c411557885ff1a7e8cdec630bf5ed094cbcce4247d44df8f5bc3cdc40190068480d8643d8e31555512917ee31ead46ff601b98acde989b78b3a332b29fa13e", 0x64}], 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="14000000000000200100000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4000090}, {&(0x7f00000009c0)=@file={0x48a7c35ed3c33597, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000a40)="efe0ef44e968c2a13f215b7b091d0af3c1fdba2873f7681cb4650509b00df92bd3b47bbee1768bf697d2dfe825fb2abacf0b3e84afdb2a8a62d8a0a1bfe26f7b837584ac24af858b1d8c9b1cd79ac94ee5ce004547902f5bb19de3edd1482eb82ed7dc9013de163eaeed46cddaffafe953489c7754f36969ab09f5c5191f5b39e5e9bae70336dd8ba79bbeb70d024b6e8f24457477f3c84e080da89296d276d8dcab49ef8d23ae15d6f30433a25e6e4c101d1aab5dc04643907090ff8d9958e70a9565725a91ae2621c2835c51ec878281b9b178b611f39e66607156f9c63feea90625060278c8b4cf7889261cbf", 0xee}, {&(0x7f0000000b40)="c5e8241887c31e7aba61edd5516530fed38e27f4cc1b5f83c1d8221c950ba70ac848131d4be3d6c63d8214d7d5c8b558039ca0f47d3e3721e2001416", 0x3c}, {&(0x7f0000000b80)="4b3ee7e97459220d601cd011555f2c949d442c8318c706", 0x17}, {&(0x7f0000000bc0)="8bec6dffd195fbb80b05ae06ca600117812103fe653b69f66a3aea3642d921d099cdb287d0bab1ea850982d04591f213613942e069c6b0a4c2e3ec415d4db8a3deee2fc7753f4aeb5141c236a94ab76bdd64d9e40df5e7375fa8da04640905ffffb52f5a6e297114e51831fde0a7736af757e5ea2e5f2207c7d8ddc5ce79603d14e2b79188c4923dd306b2e5d712e130f928c39097dd33fe952159838de03940ea95ad43e78d24adcf6aeac8fe611902a03999e0d0", 0xb5}], 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000020d2e00010010000b4942c0001a69607704d45dfa656437ec9e7a06c", @ANYRES32=r2, @ANYRES32=r5], 0x18}], 0x3, 0x800) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:34 executing program 4: clone(0x2aa80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000300), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4b, &(0x7f0000000040), &(0x7f0000000080)=0x4) prctl$PR_SET_FPEXC(0xc, 0x20000) tkill(r0, 0x1000000018) 10:24:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x11) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x208210) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x800100000000) fcntl$notify(r2, 0x402, 0x2a) ftruncate(r2, 0x3bb7) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x140050, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) getpeername(r3, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000240)=0x2d9) syncfs(r1) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff3000/0xd000)=nil) 10:24:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000bfdfdc)={0x14, 0x7, 0x1, 0x800000001}, 0x14}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r1, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r1, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r1, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x4, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x0, 0x0, 0x10f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) rt_tgsigqueueinfo(r1, r2, 0x35, &(0x7f0000000000)={0x14, 0x401}) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:24:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r4, &(0x7f00000017c0), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="40000000280020002abd7000fbdbdf2500000000", @ANYRES32=r6, @ANYBLOB="f1fff1fffb7d010000000a0008000100716671ffff00000000000000050000000800050004ff0000"], 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x800b3a63de80bd45) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffe45) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1ac, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r7}, 0xc) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r8, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'nr0\x00', r7}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', r7}) [ 463.302907] device lo left promiscuous mode [ 463.357697] device lo entered promiscuous mode 10:24:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) sendto$inet(r3, 0x0, 0x33f, 0x8000, 0x0, 0xfffffffffffffdd1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs(r4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r6, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:35 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$unix(r4, &(0x7f0000000d00)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="188a9dc642ca124cc784f8b0bce60225c162bb2d4901c3cc516bbe056c771e80552496ad35bbad15784010f56935a87da0961990846d36ed94a6f1ea4edb616cf89e01013153d89278628c4ee043cb1f189f9877b7344ee51088cd285be77f163985c186255a352f2f1c486b92d784e47a494f618df050348879de208118f3e1ba60c9d7e06005151d", 0x89}], 0x1, 0x0, 0x0, 0x20000080}, {&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000340)="af648384495cc40640f1fe1820e7561cfa31077e417c6e216f7b93d6c9722a99d878de09e94e336560d8c246c4a32e25a7834c8daa1479ed04fd0cee46b304fcae314468b23ce263a60865c7990c155afa9bbd074fd965993215c7323e7d943920c0fddf5f0abc4b7cd9490a1663659efe2e7ddaa960ff55dab4460f30007885a8dc52671216c05bc147044eeac8b396a54f9896d3b183e9cc4e42f58a522d762d5e3fd9a05d57de5401f88c0c3aad3da39138dcfd547f2312c5dbf32dfa4cd461637988ca182bf73569731d7cda2c62cfd881bd3835538bccf112f69376d8b31d7ae52214", 0xe5}, {&(0x7f0000000440)="cbd0feb2631601911a4f6c7568130ef5a5113bfa98d40f3d6f13f4b021e8552b75386b5178f0765ed944f3b79d10617668f2857e8b761f275ba8d9", 0x3b}, {&(0x7f0000000480)="6d53a5debf3e9d9bf9893d8078af14dfbd18935bf3ed07dd2d79c17eed1455ec53109e401009cb7ebce9baf458608fefc148dd1d4efb8331b1696bd9acb4ca0d945365d81bd3dab615889a4c1344b4338a0ad72cdfd023289ceaab1e09ecb24462e93053a407e88928b42d0f2ccd5fe295413f5bbefa2354051fb107040e5b25f1301e4fd6188e92d5caa23677b207e285e1f6df9ebeced64dfa04288ae999e356a4e47480083c2fbd1825cc227ff54236ac4d5aff2052378841da10e976266eddd02b620aa27a01adc648c36c", 0xcd}, {&(0x7f0000000580)="eb5a346ad200e4b7ee930a7cdbbb55abde2e0d45a9b2b1cd22f44df7e01c0c09676b65fbf9f277d326a68ef68c5f4a759445f0b142e60b7cc653afd486faf746c04e0e05a8961efda00ea7765bcbbb5aa9486406e1d9ec4a90b4ac753cbe728b3c72f4eeb6d84dbd636c4d3d78a1bd54f5023adc366ee3da4eac9a7357ee31382f03cff9afe4460450ed017855fc93e798eae39a72a373514e436ef7acb4002c3266e63c42eabbed85d6e57277de0a41463c49a423580638af00bb6f0f54e7c0bf2445e581149623cbf68ba016d7bdc32d02bb3fe9b52234754b2882033349983931582b83b109b4b465f477343495b5", 0xf0}, {&(0x7f0000000680)="51a9eae905ce2d9173a6bc28aa57aa1e6e5895f4a777da24879d0c2cc8cf405c2cf6df3a92f492244358d90fd5cef0f3e938d6acfda18358c780ab3437019dd5d81875cda336f57e10b3c5959d00613702a7d65ce430e3ce94f69b84e6828c1f0db80cad1f8ebb5d13ebc4deca504f5a9f007aadfb87ffc8a1255ea6c7b7b2aa5f402fc9c41c3db141f516b11eca5df4bf5bc1e50201a95474e985bb9e8cd4e18e384c803f8e8d6d79286adc50002c46d7877a80a0cb0fc25c0c01a1543cd0a7f7460e6977d63fcb3ed207cdcb8a245a97a0a68ab8a21bd96723d9617b1325fd61b95ccbabab65429fe5cb0a47ce052e9a0f0cdd", 0xf4}, {&(0x7f0000000780)="6a326eb678ac826985fd326c3a3169e275204593172af6dc52b34ccc3fee2580", 0x20}, {&(0x7f00000007c0)="01e21adb76f9f586e627ca711a119c39a4efb2aac51ffbeac5b5888cf9bbae2cf2bd667ab36574f275056a16c7507a4675ed6ae44ef8d5f96aad55e410066786da33726d2cc441a521d70aaa78a73a63668c7041b6f7f20d9cc39cb2993739cf4170bdf95d940452b147d0f0d5f7a9be31680e331cada352b703ef6baa333ea03f", 0x81}, {&(0x7f0000000880)="bb0f36a5663eab56b07ddb6fe1cc7ced9bda8a245749214e3504c944e3c58699643228b073c411557885ff1a7e8cdec630bf5ed094cbcce4247d44df8f5bc3cdc40190068480d8643d8e31555512917ee31ead46ff601b98acde989b78b3a332b29fa13e", 0x64}], 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="14000000000000200100000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4000090}, {&(0x7f00000009c0)=@file={0x48a7c35ed3c33597, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000a40)="efe0ef44e968c2a13f215b7b091d0af3c1fdba2873f7681cb4650509b00df92bd3b47bbee1768bf697d2dfe825fb2abacf0b3e84afdb2a8a62d8a0a1bfe26f7b837584ac24af858b1d8c9b1cd79ac94ee5ce004547902f5bb19de3edd1482eb82ed7dc9013de163eaeed46cddaffafe953489c7754f36969ab09f5c5191f5b39e5e9bae70336dd8ba79bbeb70d024b6e8f24457477f3c84e080da89296d276d8dcab49ef8d23ae15d6f30433a25e6e4c101d1aab5dc04643907090ff8d9958e70a9565725a91ae2621c2835c51ec878281b9b178b611f39e66607156f9c63feea90625060278c8b4cf7889261cbf", 0xee}, {&(0x7f0000000b40)="c5e8241887c31e7aba61edd5516530fed38e27f4cc1b5f83c1d8221c950ba70ac848131d4be3d6c63d8214d7d5c8b558039ca0f47d3e3721e2001416", 0x3c}, {&(0x7f0000000b80)="4b3ee7e97459220d601cd011555f2c949d442c8318c706", 0x17}, {&(0x7f0000000bc0)="8bec6dffd195fbb80b05ae06ca600117812103fe653b69f66a3aea3642d921d099cdb287d0bab1ea850982d04591f213613942e069c6b0a4c2e3ec415d4db8a3deee2fc7753f4aeb5141c236a94ab76bdd64d9e40df5e7375fa8da04640905ffffb52f5a6e297114e51831fde0a7736af757e5ea2e5f2207c7d8ddc5ce79603d14e2b79188c4923dd306b2e5d712e130f928c39097dd33fe952159838de03940ea95ad43e78d24adcf6aeac8fe611902a03999e0d0", 0xb5}], 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000020d2e00010010000b4942c0001a69607704d45dfa656437ec9e7a06c", @ANYRES32=r2, @ANYRES32=r5], 0x18}], 0x3, 0x800) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000540)={0x18, 0x0, 0x1}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) request_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)='\x00', 0xfffffffffffffff9) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r4, &(0x7f0000000200)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x14}}, 0x14) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) unlinkat(r2, &(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080), 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r4, 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x17, 0x20, 0x1c, "3ea11146913850f4b673c1d391135197677934187ff7af09ba66a0a95ee84ea60b291ca4cc0752b7bb1e5c70c4b5e10a9a37dddbe66df5a1e65f7ad4b00860d4", "dcba47c89b3bb5807195a2aec2d4a2a03f0e348657f6a395eb5a2bff50107101b6e5d6aa4042dd86cc3780c82085caf420a0a84f2e1892b482b8b6c99f12ab06", "04b16c49b5c3bda417e1363f73b84ec99424d55df38e36a0e8e5333b430ffad4", [0xfffffffffffff786, 0x1]}) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r4, 0x0, 0x8fff) 10:24:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r4, 0x2) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4c000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 10:24:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, 0x0, 0x69, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x8000}) 10:24:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e25, @multicast1}, 0xffffffffffffffbb) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f0000000380)=']ppp1!\x00'}, 0x30) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) r6 = getpgid(r5) r7 = syz_open_procfs(r6, 0x0) preadv(r7, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) r8 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r8, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r9, 0x1ff, 0x10}, 0xc) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:35 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$unix(r4, &(0x7f0000000d00)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="188a9dc642ca124cc784f8b0bce60225c162bb2d4901c3cc516bbe056c771e80552496ad35bbad15784010f56935a87da0961990846d36ed94a6f1ea4edb616cf89e01013153d89278628c4ee043cb1f189f9877b7344ee51088cd285be77f163985c186255a352f2f1c486b92d784e47a494f618df050348879de208118f3e1ba60c9d7e06005151d", 0x89}], 0x1, 0x0, 0x0, 0x20000080}, {&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000340)="af648384495cc40640f1fe1820e7561cfa31077e417c6e216f7b93d6c9722a99d878de09e94e336560d8c246c4a32e25a7834c8daa1479ed04fd0cee46b304fcae314468b23ce263a60865c7990c155afa9bbd074fd965993215c7323e7d943920c0fddf5f0abc4b7cd9490a1663659efe2e7ddaa960ff55dab4460f30007885a8dc52671216c05bc147044eeac8b396a54f9896d3b183e9cc4e42f58a522d762d5e3fd9a05d57de5401f88c0c3aad3da39138dcfd547f2312c5dbf32dfa4cd461637988ca182bf73569731d7cda2c62cfd881bd3835538bccf112f69376d8b31d7ae52214", 0xe5}, {&(0x7f0000000440)="cbd0feb2631601911a4f6c7568130ef5a5113bfa98d40f3d6f13f4b021e8552b75386b5178f0765ed944f3b79d10617668f2857e8b761f275ba8d9", 0x3b}, {&(0x7f0000000480)="6d53a5debf3e9d9bf9893d8078af14dfbd18935bf3ed07dd2d79c17eed1455ec53109e401009cb7ebce9baf458608fefc148dd1d4efb8331b1696bd9acb4ca0d945365d81bd3dab615889a4c1344b4338a0ad72cdfd023289ceaab1e09ecb24462e93053a407e88928b42d0f2ccd5fe295413f5bbefa2354051fb107040e5b25f1301e4fd6188e92d5caa23677b207e285e1f6df9ebeced64dfa04288ae999e356a4e47480083c2fbd1825cc227ff54236ac4d5aff2052378841da10e976266eddd02b620aa27a01adc648c36c", 0xcd}, {&(0x7f0000000580)="eb5a346ad200e4b7ee930a7cdbbb55abde2e0d45a9b2b1cd22f44df7e01c0c09676b65fbf9f277d326a68ef68c5f4a759445f0b142e60b7cc653afd486faf746c04e0e05a8961efda00ea7765bcbbb5aa9486406e1d9ec4a90b4ac753cbe728b3c72f4eeb6d84dbd636c4d3d78a1bd54f5023adc366ee3da4eac9a7357ee31382f03cff9afe4460450ed017855fc93e798eae39a72a373514e436ef7acb4002c3266e63c42eabbed85d6e57277de0a41463c49a423580638af00bb6f0f54e7c0bf2445e581149623cbf68ba016d7bdc32d02bb3fe9b52234754b2882033349983931582b83b109b4b465f477343495b5", 0xf0}, {&(0x7f0000000680)="51a9eae905ce2d9173a6bc28aa57aa1e6e5895f4a777da24879d0c2cc8cf405c2cf6df3a92f492244358d90fd5cef0f3e938d6acfda18358c780ab3437019dd5d81875cda336f57e10b3c5959d00613702a7d65ce430e3ce94f69b84e6828c1f0db80cad1f8ebb5d13ebc4deca504f5a9f007aadfb87ffc8a1255ea6c7b7b2aa5f402fc9c41c3db141f516b11eca5df4bf5bc1e50201a95474e985bb9e8cd4e18e384c803f8e8d6d79286adc50002c46d7877a80a0cb0fc25c0c01a1543cd0a7f7460e6977d63fcb3ed207cdcb8a245a97a0a68ab8a21bd96723d9617b1325fd61b95ccbabab65429fe5cb0a47ce052e9a0f0cdd", 0xf4}, {&(0x7f0000000780)="6a326eb678ac826985fd326c3a3169e275204593172af6dc52b34ccc3fee2580", 0x20}, {&(0x7f00000007c0)="01e21adb76f9f586e627ca711a119c39a4efb2aac51ffbeac5b5888cf9bbae2cf2bd667ab36574f275056a16c7507a4675ed6ae44ef8d5f96aad55e410066786da33726d2cc441a521d70aaa78a73a63668c7041b6f7f20d9cc39cb2993739cf4170bdf95d940452b147d0f0d5f7a9be31680e331cada352b703ef6baa333ea03f", 0x81}, {&(0x7f0000000880)="bb0f36a5663eab56b07ddb6fe1cc7ced9bda8a245749214e3504c944e3c58699643228b073c411557885ff1a7e8cdec630bf5ed094cbcce4247d44df8f5bc3cdc40190068480d8643d8e31555512917ee31ead46ff601b98acde989b78b3a332b29fa13e", 0x64}], 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="14000000000000200100000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4000090}, {&(0x7f00000009c0)=@file={0x48a7c35ed3c33597, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000a40)="efe0ef44e968c2a13f215b7b091d0af3c1fdba2873f7681cb4650509b00df92bd3b47bbee1768bf697d2dfe825fb2abacf0b3e84afdb2a8a62d8a0a1bfe26f7b837584ac24af858b1d8c9b1cd79ac94ee5ce004547902f5bb19de3edd1482eb82ed7dc9013de163eaeed46cddaffafe953489c7754f36969ab09f5c5191f5b39e5e9bae70336dd8ba79bbeb70d024b6e8f24457477f3c84e080da89296d276d8dcab49ef8d23ae15d6f30433a25e6e4c101d1aab5dc04643907090ff8d9958e70a9565725a91ae2621c2835c51ec878281b9b178b611f39e66607156f9c63feea90625060278c8b4cf7889261cbf", 0xee}, {&(0x7f0000000b40)="c5e8241887c31e7aba61edd5516530fed38e27f4cc1b5f83c1d8221c950ba70ac848131d4be3d6c63d8214d7d5c8b558039ca0f47d3e3721e2001416", 0x3c}, {&(0x7f0000000b80)="4b3ee7e97459220d601cd011555f2c949d442c8318c706", 0x17}, {&(0x7f0000000bc0)="8bec6dffd195fbb80b05ae06ca600117812103fe653b69f66a3aea3642d921d099cdb287d0bab1ea850982d04591f213613942e069c6b0a4c2e3ec415d4db8a3deee2fc7753f4aeb5141c236a94ab76bdd64d9e40df5e7375fa8da04640905ffffb52f5a6e297114e51831fde0a7736af757e5ea2e5f2207c7d8ddc5ce79603d14e2b79188c4923dd306b2e5d712e130f928c39097dd33fe952159838de03940ea95ad43e78d24adcf6aeac8fe611902a03999e0d0", 0xb5}], 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000020d2e00010010000b4942c0001a69607704d45dfa656437ec9e7a06c", @ANYRES32=r2, @ANYRES32=r5], 0x18}], 0x3, 0x800) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e22}, 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="ed", 0x1, 0x8000, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="9d454c460000000000000000000032038e18895e8f94f7c961792500000000000000000000000000003800000000000000000000000000205af98cb9a5f047cb00000000000000000000000000000000000000000000000000000000000000000000000000223743211c9d44c03d74e861adbb356fb740b4a123d2b608de20419ceef4112df285dc905e66c43a4d1a52c17da6dffc598263b343e5f1401e72141b70ff47ca48fbf33b699172b39a82"], 0x58) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/24, 0x18) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="dd", 0xffffffffffffff5f, 0x800, 0x0, 0xfffffffffffffffc) [ 464.096902] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000100 [ 464.113526] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000100 [ 464.116135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21785 comm=syz-executor.4 [ 464.175025] device lo left promiscuous mode [ 464.260591] device lo entered promiscuous mode 10:24:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) flock(r2, 0x5) 10:24:36 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() clone(0x1003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r2) r3 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$revoke(0x3, r3) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x8) accept4$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x0) [ 464.844429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21824 comm=syz-executor.4 [ 464.850359] audit: type=1400 audit(1567592676.463:102): avc: denied { map_read map_write } for pid=21833 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 10:24:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000540)={0x18, 0x0, 0x1}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) request_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)='\x00', 0xfffffffffffffff9) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) bind$packet(r4, &(0x7f0000000200)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x14}}, 0x14) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) unlinkat(r2, &(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080), 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r4, 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x17, 0x20, 0x1c, "3ea11146913850f4b673c1d391135197677934187ff7af09ba66a0a95ee84ea60b291ca4cc0752b7bb1e5c70c4b5e10a9a37dddbe66df5a1e65f7ad4b00860d4", "dcba47c89b3bb5807195a2aec2d4a2a03f0e348657f6a395eb5a2bff50107101b6e5d6aa4042dd86cc3780c82085caf420a0a84f2e1892b482b8b6c99f12ab06", "04b16c49b5c3bda417e1363f73b84ec99424d55df38e36a0e8e5333b430ffad4", [0xfffffffffffff786, 0x1]}) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r4, 0x0, 0x8fff) 10:24:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000006110000000000080fb4d0eb3295bc10c8b9a38a0374da82a7c1e2034b001fc721c18625dfd6c79d3c8d5276f6e7b32a8e67383aa96017605a15a901b6a0c8c9b1ab7d2e54c3aa16de7404809f0e1000000000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8000, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) 10:24:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$unix(r4, &(0x7f0000000d00)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="188a9dc642ca124cc784f8b0bce60225c162bb2d4901c3cc516bbe056c771e80552496ad35bbad15784010f56935a87da0961990846d36ed94a6f1ea4edb616cf89e01013153d89278628c4ee043cb1f189f9877b7344ee51088cd285be77f163985c186255a352f2f1c486b92d784e47a494f618df050348879de208118f3e1ba60c9d7e06005151d", 0x89}], 0x1, 0x0, 0x0, 0x20000080}, {&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000340)="af648384495cc40640f1fe1820e7561cfa31077e417c6e216f7b93d6c9722a99d878de09e94e336560d8c246c4a32e25a7834c8daa1479ed04fd0cee46b304fcae314468b23ce263a60865c7990c155afa9bbd074fd965993215c7323e7d943920c0fddf5f0abc4b7cd9490a1663659efe2e7ddaa960ff55dab4460f30007885a8dc52671216c05bc147044eeac8b396a54f9896d3b183e9cc4e42f58a522d762d5e3fd9a05d57de5401f88c0c3aad3da39138dcfd547f2312c5dbf32dfa4cd461637988ca182bf73569731d7cda2c62cfd881bd3835538bccf112f69376d8b31d7ae52214", 0xe5}, {&(0x7f0000000440)="cbd0feb2631601911a4f6c7568130ef5a5113bfa98d40f3d6f13f4b021e8552b75386b5178f0765ed944f3b79d10617668f2857e8b761f275ba8d9", 0x3b}, {&(0x7f0000000480)="6d53a5debf3e9d9bf9893d8078af14dfbd18935bf3ed07dd2d79c17eed1455ec53109e401009cb7ebce9baf458608fefc148dd1d4efb8331b1696bd9acb4ca0d945365d81bd3dab615889a4c1344b4338a0ad72cdfd023289ceaab1e09ecb24462e93053a407e88928b42d0f2ccd5fe295413f5bbefa2354051fb107040e5b25f1301e4fd6188e92d5caa23677b207e285e1f6df9ebeced64dfa04288ae999e356a4e47480083c2fbd1825cc227ff54236ac4d5aff2052378841da10e976266eddd02b620aa27a01adc648c36c", 0xcd}, {&(0x7f0000000580)="eb5a346ad200e4b7ee930a7cdbbb55abde2e0d45a9b2b1cd22f44df7e01c0c09676b65fbf9f277d326a68ef68c5f4a759445f0b142e60b7cc653afd486faf746c04e0e05a8961efda00ea7765bcbbb5aa9486406e1d9ec4a90b4ac753cbe728b3c72f4eeb6d84dbd636c4d3d78a1bd54f5023adc366ee3da4eac9a7357ee31382f03cff9afe4460450ed017855fc93e798eae39a72a373514e436ef7acb4002c3266e63c42eabbed85d6e57277de0a41463c49a423580638af00bb6f0f54e7c0bf2445e581149623cbf68ba016d7bdc32d02bb3fe9b52234754b2882033349983931582b83b109b4b465f477343495b5", 0xf0}, {&(0x7f0000000680)="51a9eae905ce2d9173a6bc28aa57aa1e6e5895f4a777da24879d0c2cc8cf405c2cf6df3a92f492244358d90fd5cef0f3e938d6acfda18358c780ab3437019dd5d81875cda336f57e10b3c5959d00613702a7d65ce430e3ce94f69b84e6828c1f0db80cad1f8ebb5d13ebc4deca504f5a9f007aadfb87ffc8a1255ea6c7b7b2aa5f402fc9c41c3db141f516b11eca5df4bf5bc1e50201a95474e985bb9e8cd4e18e384c803f8e8d6d79286adc50002c46d7877a80a0cb0fc25c0c01a1543cd0a7f7460e6977d63fcb3ed207cdcb8a245a97a0a68ab8a21bd96723d9617b1325fd61b95ccbabab65429fe5cb0a47ce052e9a0f0cdd", 0xf4}, {&(0x7f0000000780)="6a326eb678ac826985fd326c3a3169e275204593172af6dc52b34ccc3fee2580", 0x20}, {&(0x7f00000007c0)="01e21adb76f9f586e627ca711a119c39a4efb2aac51ffbeac5b5888cf9bbae2cf2bd667ab36574f275056a16c7507a4675ed6ae44ef8d5f96aad55e410066786da33726d2cc441a521d70aaa78a73a63668c7041b6f7f20d9cc39cb2993739cf4170bdf95d940452b147d0f0d5f7a9be31680e331cada352b703ef6baa333ea03f", 0x81}, {&(0x7f0000000880)="bb0f36a5663eab56b07ddb6fe1cc7ced9bda8a245749214e3504c944e3c58699643228b073c411557885ff1a7e8cdec630bf5ed094cbcce4247d44df8f5bc3cdc40190068480d8643d8e31555512917ee31ead46ff601b98acde989b78b3a332b29fa13e", 0x64}], 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="14000000000000200100000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x4000090}, {&(0x7f00000009c0)=@file={0x48a7c35ed3c33597, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000a40)="efe0ef44e968c2a13f215b7b091d0af3c1fdba2873f7681cb4650509b00df92bd3b47bbee1768bf697d2dfe825fb2abacf0b3e84afdb2a8a62d8a0a1bfe26f7b837584ac24af858b1d8c9b1cd79ac94ee5ce004547902f5bb19de3edd1482eb82ed7dc9013de163eaeed46cddaffafe953489c7754f36969ab09f5c5191f5b39e5e9bae70336dd8ba79bbeb70d024b6e8f24457477f3c84e080da89296d276d8dcab49ef8d23ae15d6f30433a25e6e4c101d1aab5dc04643907090ff8d9958e70a9565725a91ae2621c2835c51ec878281b9b178b611f39e66607156f9c63feea90625060278c8b4cf7889261cbf", 0xee}, {&(0x7f0000000b40)="c5e8241887c31e7aba61edd5516530fed38e27f4cc1b5f83c1d8221c950ba70ac848131d4be3d6c63d8214d7d5c8b558039ca0f47d3e3721e2001416", 0x3c}, {&(0x7f0000000b80)="4b3ee7e97459220d601cd011555f2c949d442c8318c706", 0x17}, {&(0x7f0000000bc0)="8bec6dffd195fbb80b05ae06ca600117812103fe653b69f66a3aea3642d921d099cdb287d0bab1ea850982d04591f213613942e069c6b0a4c2e3ec415d4db8a3deee2fc7753f4aeb5141c236a94ab76bdd64d9e40df5e7375fa8da04640905ffffb52f5a6e297114e51831fde0a7736af757e5ea2e5f2207c7d8ddc5ce79603d14e2b79188c4923dd306b2e5d712e130f928c39097dd33fe952159838de03940ea95ad43e78d24adcf6aeac8fe611902a03999e0d0", 0xb5}], 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="18000020d2e00010010000b4942c0001a69607704d45dfa656437ec9e7a06c", @ANYRES32=r2, @ANYRES32=r5], 0x18}], 0x3, 0x800) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x24001, 0x30d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r6, &(0x7f0000000680)=[{&(0x7f0000000080)="638509d900a9486a87cbe0c114da3b", 0xf}, {&(0x7f00000004c0)="f01866e7dffc45bd9088c742a613b4075f532466746eb8c4fbe00740aa5d59e9daef791bf15c069942df35c288df9e0443a85333d229150f0649ceeaad3defba992065a223ae3749b4d465389824dc0c0ea1ea0ed409ffadf788923bc39a7dac2aaafeaa6b16ce6e0aca4130e48db7743c2a44796d99f28efab42319cc550c9895789a0eccf27852610ee55d62ed3b066e1b20f99fac24d49028ea739f4006d8d0a40a94c50aa8d0d8a593e10bd3f53be7b018b53ff73785250fb43e33cc88f99e2ccfe98e2a0482dbcae46a47", 0xcd}, {&(0x7f0000000340)="36f99e728827c9da728686091b515765d55dc20b7421530d64fcff75194cd283ee39300dd19a82531b5a3df46eef903e2da4da359183a31b211ee3531a2f3972da", 0x41}, {&(0x7f0000000740)="376ae5f051dab23a525a5972be15a329db834e05f31180896ba3ce3b028bb482a178cfb3b637018d94f9f86468ceb8b36045995e8bab72c761d369afadabb9dbf6d4276fbe607f7de7110ff0b70d4eb798b20efac0e80f3b9f934941d9ac2c3673c73c0cd561a11d59bc5bee92599f541d90da86650aa9dbee9b26e845fff3ee179c2e72192ccda34a5408bbfe9714e316c79280d9ce7e2e0ca61bb4c9a83e840ece52d31ecc000e", 0xa8}, {&(0x7f0000000800)="772523159a8552915de1b0bc534d06ab86f108e8b28a23643bb58e86eb03e2c889f6d57a7c0a993d58a60d4942c0c11ef6443a8846370a6562a1555d60292aa7d7b14ac901b41900c67008f50947d575ca76ce838de662f221cf9ee28ad25a883899dae574ed3a7b613790441fc43a283d77a7eb1f1f6a8d3f5d63077735e086cd0d2452cc1fe8131c8065ff1e9cf87e013d6877011ee7117a20a086aef343a059c8139398d83b91b8f885a326909b196f43db73c226507609dac829ba99f97c233053c81e9279617eec0b2429fcf7c09e97", 0xd2}], 0x5, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:37 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="f95a0f300d3d0c7c73"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0a7374666ae1dd0", @ANYBLOB="9f3388c5b87b558d8a873c04b5d7edcbb605ebcfcad8e1871df64d0a21868c68153f7bbdf74d7738c76cf8a8e40ead6546ab973248041a21ba892d9698ac5ba572b791176e526f4001ebf5e468cca8492fbf3a3f4867cfe8872e4dfd2fa37d49a19cf55300c890719784e0bf11019e2bda9b2e14f72e4e151db73c2170efb9a34590616fef71a8448c4d3d22aa7c45222ebb0ebafa1fc3c5f32e97d30ca6370ab336296a6886ab1f6fc10aea051c2dc3c8bb4b91151ccbffaed4910a3ae214d0e1161271dd2c8b82e447"], 0x0, 0xd1}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0x9c81) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x02') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r6}, 0xc) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r7, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r8+30000000}, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r7, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'nr0\x00', r6}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', r6}) recvfrom$packet(r2, &(0x7f0000000180)=""/5, 0x5, 0x8001a080, &(0x7f0000000200)={0x11, 0x5, r9, 0x1, 0x7, 0x6, @dev={[], 0x15}}, 0x14) 10:24:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) faccessat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:37 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="06010000", @ANYRES16=r0, @ANYBLOB="00000000000000200000010000006d5cc1844ac12976d05dd6460a57496cf8c5d0e4418225"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x9) r1 = socket$inet(0x10, 0x3, 0x0) mlockall(0x1) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 10:24:37 executing program 0: r0 = socket$inet(0x2, 0x6, 0x3) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x401, 0x40000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:24:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:37 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setrlimit(0x7, &(0x7f0000a9cff8)) select(0x40, &(0x7f0000000000)={0x40000000000000, 0x2, 0x5, 0x7, 0x1, 0x80000000, 0xf2b, 0x1f}, &(0x7f0000000040)={0x8000, 0x9, 0x4, 0x783, 0x0, 0x2, 0xfffffffffffff801, 0xcd4}, &(0x7f0000000080)={0x400, 0x3, 0x40000000, 0x266d, 0x12e, 0x323, 0x3, 0x9}, &(0x7f00000000c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 465.656672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21854 comm=syz-executor.4 [ 465.778902] device lo left promiscuous mode [ 465.838967] device lo entered promiscuous mode [ 465.844967] device lo entered promiscuous mode 10:24:38 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x142) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) mlockall(0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) dup2(r0, r3) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xfffffd5f}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fstat(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) setpriority(0x2, r6, 0x5) r7 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r7, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r6, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r8 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r8, 0x8040552c, &(0x7f0000000300)) connect$unix(r8, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r11 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000006c0)={r6, r9, r10}, 0xc) setreuid(r5, r9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioprio_set$uid(0x3, r12, 0x10001) 10:24:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:38 executing program 4: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @remote}, {0x1, @dev}, 0x42, {0x2, 0x4e23, @rand_addr=0xfffffffffffffff8}, 'ipddp0\x00'}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)={0x6c, 0x7d, 0x1, {0x0, 0x65, 0x0, 0x0, {0x3, 0x3, 0x4}, 0x2000000, 0x0, 0x10001, 0x0, 0x10, '/selinux/policy\x00', 0x10, '/selinux/policy\x00', 0xe, './cgroup/syz1\x00', 0x4, 'wrr\x00'}}, 0x6c) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84dc46b09720") setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000002c0)={0x0, @multicast2, 0x4e24, 0x0, 'wrr\x00', 0x20}, 0xffffffa1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="b520000006000000e0516f57d4904d872ed763cff694bd7f4ecab2204a9ddec7483eee198c4f6efe09d608b6e91abe2e58ee53ab99de20f7d97f667e5c0f5604417042409a3f28e040eeb799c98c7ae4c1311a57724b2bcbb637e994a89d4610df8321088bf93a7b7c4c3b7bb156c1d51b6801203903cc2a65"], 0x79) clone(0x20000, &(0x7f0000000640)="e1fea4c5bb0f699682fd37c5ad1a14d20afc2093db1a28cd359bd0ae7b53802fe27accc96526d718565c81ae3d4a901e0a1f01e37e5fcba72ad07c592309a4825b50a25a0884a172a71e035d3156888f8ae12bfbc4e837ba972d9a23cf4b56611f539eb172aa8978fc38a02b7b4349d39671579350b6d4969b18185ece417bc621f2043e734e95d87597df4e32c77a", &(0x7f00000000c0), &(0x7f00000003c0), &(0x7f0000000700)="f1ea51d793d343ef785f269e27bc9b35c756a451c99cbdeb5d648ed9b1580c18f187e2995f273c52d3391c28b1683e5809aca445a286b013970945b55c23a3e82daa89d13cd66835e8ec0f39eb2e796f4ed003a859d79c2991ea0323ae2e822e5ec3110d58c4ca2294a4677dae26c6e4a9c7cdbca39458cd49ae1102a26bae5045287a8e69ece03c3462dca17c7e8a6e06e86b06d0db4e41b2c54c0cf3bef45b637fe0e4781bd864f9a72c51cafa76302a19aee7b4fc7aa00817dac545e7ed4e533b7058") syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x1000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0xffffff0d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r6, &(0x7f0000000a00)=[{&(0x7f0000000800)="a1ce8f0bbdad715e6246c45584788d0b25c208bb39f901f9b3e3be6c308e868536f6bcd0e79a63ea3ea50c01f0eb6bd7836cc0f4fb6577db0eeeb95de8db508ac863b86c7973b1153eefa3d1c50b9bb9dfe751a583dfc74a6cd3305de85019028b3b33", 0x63}, {&(0x7f0000000880)="2dd421e9540d98e7b840c22cc346ad8c46f91f82ff28ef5ac6340fb984fb1d4fa975b92f9bc2de46594a7139d98706b13dc8566974f11ee0d5a91efb9a2cde86e0654acf514738e29b2ae34cdb027c2242a9e51c86c0974bda504d94", 0x5c}, {&(0x7f0000000900)="03cdbf073c5a378dc0014f404065fe67aee437e335734f9bb861f0965997300ad67fac4ecbb1c70a5297254b53abf1a29218b6562caed62d2b75f3b490dd91037306b4f463b1a3bcd1e32d89d3ece8c0881dbcb88ff728fc0712182400bc728e326feb45562c507ddc8968f64518e94687dfe4001fffcd6760058c942ce6f8bcb4f08733f14d6be2ebf61aba2d6d0c15c569dec51dd14e7b86ba5eee44fcf83a5225740041f421f9838b7c6b847c285b4a36c03e65fe29e1f877c5118c937b0a6d65a1", 0xc3}], 0x3) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 10:24:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x100, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="c2f8a14b6933d641408a0344ae2d2bd3121e934f084a1e9a6faf903dd853b6488f838f41da92fd31a2c7f849e1c25c4a", 0x30}, {&(0x7f0000000100)="aef4a16873fd844f66934bd3ea1cdb34c4c39b75159f52be37f8196a3325591fdf", 0x21}, {&(0x7f0000000340)="b459ea3e2ee2e880b554e2230c564f88b1f2221e624646f56e1c55c957da4a5acf4c8322d24f9d0e25b66b6b1cd57b8b5295bdf7ea9fa06f88eb2e7d6a5bcd2640d7283b33b9ae491cb6f39eb573e914cd0d379c6d6ce1", 0x57}], 0x3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r5, 0x12, 0x1, 0x6, &(0x7f00000002c0)=[0x0], 0x1}, 0x20) read(r0, &(0x7f00000001c0)=""/244, 0x8c) [ 466.913071] device lo left promiscuous mode [ 466.971400] device lo entered promiscuous mode 10:24:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000006c000000ac14040000ab0b9b20f8b0e74212cdd07551086fa200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500"/256], 0x138}}, 0x0) 10:24:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x2f6, 0x7, 0x5, 0x2}]}, 0x10) 10:24:40 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='smaps\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000143, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r6 = syz_open_procfs(r5, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r6, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/20, 0x14}], 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 10:24:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept(r4, 0x0, &(0x7f0000000180)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) getsockopt$sock_int(r2, 0x1, 0x16, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) mprotect(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000000)=0x4) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 10:24:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x100) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') mknodat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:24:40 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r1, &(0x7f00000006c0)=@ipx, &(0x7f0000000140)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x21014000}, 0xc, &(0x7f0000000780)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="18030000", @ANYRES16=r3, @ANYBLOB="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"], 0x318}, 0x1, 0x0, 0x0, 0x20040}, 0xc000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000580)=0x6) write(r5, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r6 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xa260e6ad6f4a934b) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000400)) sendmmsg(r4, &(0x7f0000004180)=[{{&(0x7f0000003bc0)=@ax25, 0x80, 0x0}, 0x10001}], 0x1, 0x40000) socket(0x11, 0x800, 0x45a01576) fstat(r5, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r7) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="02000000000000000000000000000000d2e8d9e1bc36fb550c386a3161d2f36d1b1ad605ccbe8fdeafb47021d5a763a5e0cafa4a8cfc1d408e13d44a0b31037e9c4ff0507870a35ca0c4c08fc686f2608e2ca5cff81d82e20f2da838f0563c636c33360ce0a398674dfad4fca65a51393fdc2247fcd60f6e2053953affecbb7dd3a821345e5accfa4375546abfffbffd89184e48a94fba05"]}}, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x44) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r11, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r11, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCGLED(r11, 0x80404519, &(0x7f0000000800)=""/175) ftruncate(r10, 0x2007fff) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000180), 0x4) [ 468.694795] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=15481 sclass=netlink_xfrm_socket pig=21947 comm=syz-executor.1 10:24:40 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x4739360a0dd7ce63, 'nr0\x00', 0x2}, 0x18) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$void(r0, 0xc0045878) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$inet(0x2, 0xa, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x931, 0x3f, 0x2, 0x8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x1de) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000500)='^}wlan0]bdevsecurity$&em0,em0ppp0@$/:]wlan1cpuset\x00', 0x1) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r2}, {0xffffffffffffffff, 0x2082}, {r3, 0x2000}, {r4, 0x3408}, {r4, 0x4000}, {r2, 0x4093}], 0x7, 0x8) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8) writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000440)="580000001400192340834b80040d894ae58e8b8b9949d12e948c560a067fbc45ff8165a2c5680dba422cd0c5e11a9d0d160500000000000058000b480400945f6400940005003892c849000020000000008000f0fffeffe809000000fff5dd0000001001010003040000008e00000004fcff", 0x72}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x404) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10040084}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) [ 468.817436] audit: type=1400 audit(1567592680.443:103): avc: denied { create } for pid=21975 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 [ 468.929024] audit: type=1400 audit(1567592680.553:104): avc: denied { setopt } for pid=21966 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:24:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r3, &(0x7f00000001c0), 0xffffffffffffff78) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) preadv(r2, &(0x7f0000000100), 0x10000000000002c3, 0x200) preadv(r4, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r6, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x16) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$void(r0, 0xc0045878) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$inet(0x2, 0xa, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x931, 0x3f, 0x2, 0x8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x1de) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000500)='^}wlan0]bdevsecurity$&em0,em0ppp0@$/:]wlan1cpuset\x00', 0x1) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r2}, {0xffffffffffffffff, 0x2082}, {r3, 0x2000}, {r4, 0x3408}, {r4, 0x4000}, {r2, 0x4093}], 0x7, 0x8) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8) writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000440)="580000001400192340834b80040d894ae58e8b8b9949d12e948c560a067fbc45ff8165a2c5680dba422cd0c5e11a9d0d160500000000000058000b480400945f6400940005003892c849000020000000008000f0fffeffe809000000fff5dd0000001001010003040000008e00000004fcff", 0x72}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x404) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10040084}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) 10:24:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4156d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0x4c, 0x60049083, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) syz_open_procfs(r2, &(0x7f0000000340)='net/fib_trie\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000380)={0x70, 0x7d, 0x1, {0x0, 0x69, 0x38, 0x7fff, {0x40, 0x1, 0x8}, 0x8000000, 0x4, 0x0, 0xc722, 0xe, 'veth0_to_bond\x00', 0xd, 'net/fib_trie\x00', 0xd, 'net/fib_trie\x00', 0xe, 'veth0_to_bond\x00'}}, 0x70) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth0_to_bond\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) pwrite64(0xffffffffffffffff, &(0x7f0000000040)="2f54be27e5142f11e79e13e8600aa08973e58d811c659bd1f06afbafae8908f7ecdd216efd7ddd3f3efb72d3d0901c879ae639bff601d367a488cffc3f89e8aaec6e1f71906904de0840b4217403f3725047c659cf1bc7b0a1745e6de774e66d925773b4d18ac8f1a41c59", 0x6b, 0x0) 10:24:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\"'], 0x1) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x176) r5 = syz_open_pts(r2, 0x1) ioctl$TCSBRKP(r5, 0x5425, 0x8) 10:24:41 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$void(r0, 0xc0045878) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$inet(0x2, 0xa, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x931, 0x3f, 0x2, 0x8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x1de) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000500)='^}wlan0]bdevsecurity$&em0,em0ppp0@$/:]wlan1cpuset\x00', 0x1) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r2}, {0xffffffffffffffff, 0x2082}, {r3, 0x2000}, {r4, 0x3408}, {r4, 0x4000}, {r2, 0x4093}], 0x7, 0x8) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8) writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000440)="580000001400192340834b80040d894ae58e8b8b9949d12e948c560a067fbc45ff8165a2c5680dba422cd0c5e11a9d0d160500000000000058000b480400945f6400940005003892c849000020000000008000f0fffeffe809000000fff5dd0000001001010003040000008e00000004fcff", 0x72}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x404) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10040084}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) 10:24:41 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$void(r0, 0xc0045878) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$inet(0x2, 0xa, 0x7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000002c0)=[{0x931, 0x3f, 0x2, 0x8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x1de) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000500)='^}wlan0]bdevsecurity$&em0,em0ppp0@$/:]wlan1cpuset\x00', 0x1) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r2}, {0xffffffffffffffff, 0x2082}, {r3, 0x2000}, {r4, 0x3408}, {r4, 0x4000}, {r2, 0x4093}], 0x7, 0x8) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8) writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000440)="580000001400192340834b80040d894ae58e8b8b9949d12e948c560a067fbc45ff8165a2c5680dba422cd0c5e11a9d0d160500000000000058000b480400945f6400940005003892c849000020000000008000f0fffeffe809000000fff5dd0000001001010003040000008e00000004fcff", 0x72}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x404) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10040084}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) [ 469.655282] device lo left promiscuous mode 10:24:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x1, 0x4) r1 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000040)=0x800, 0x4) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000080)=0x1005, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom(r1, 0x0, 0x0, 0x12062, 0x0, 0x0) 10:24:41 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr=0x5}}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000380)={'veth1\x00', @ifru_mtu=0xffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000080)=0x4, 0x19ff3068) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x198, 0x6, 0xe74c6400beb3aeb, 0x200, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x1}, [@typed={0x8, 0x64, @u32=0x4}, @generic="36bec917ffc197cdfe0178abb4ea18063c7428016dff22fe12037740ba9827b647ee398910f6bf320f989426d5a4", @generic="aa37a3c069657fde572565574d094d7f43ab434816023b72d69fdcf35d14e03f41611f86aaf0dca62d4dbd102b0af804ea3a45f769dfaf8166491d0214f5c9922b14e77b29dde119c1daeae666e049651d392c98d47a31d27d3390fb48717f11f309265db680427313", @generic="5fcf2634d974fd5718a843b14ecd4eeff063e1b2d17fc42aa824d84c6c2da3c45cbb4bcf43fc10f245171821141250d18a627dca4a40fc26dbaed7e9beaebcfff32dc2aeba73ecee1823d48e787b9519e3ce375b94c3c819f57e91af673613082881f36f4f614386fd04ef9e7077bbd7fe99ccfc2ded64410712b68f10326167956528b84eb153931e6ee775889da805e2498849383db96fefacacecd0ed6f05001ae22230e8a6e4f8afd903968cecba88bc578ac5c0092cbd22d71bfabdbca522c0c07544f56773153ceda103bf046f203427d8030306f89e467f25b1472efe866e"]}, 0x198}, 0x1, 0x0, 0x0, 0x80}, 0x79e7503bc43bfcc1) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000240)=""/138, &(0x7f0000000180)=0x8a) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="8eb83a882ce414ba4bdaec54487b779f05ed47a231a094b33c0e247f6b0efcf13563bb8bd2a4ba39dfa2ae24929aceb5cd52b14c10404f9cfbd9632f0290806f8a6cd9101d5ec0cb47e29c726cafb9b4d1556f8a01a525e55ede04050d658b1265e17dfeede069b3388e6ed864673b09278528789399b92164a7455d6f56e49434b5224df80083da6326f9906b", 0x8d, 0x40008, &(0x7f0000000040)={0xa, 0x4e20, 0x200, @mcast1}, 0x1c) recvmmsg(r2, &(0x7f0000f61000), 0x4000340, 0x2000, 0x0) 10:24:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000600)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r5, 0x8, 0x70bd29, 0x0, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc8611d3420993378) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x220}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xfffffffffffff125, 0xae49651]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6b6d}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x24040044) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) [ 469.788205] device lo entered promiscuous mode [ 469.969437] device lo left promiscuous mode [ 470.011376] device lo entered promiscuous mode 10:24:41 executing program 4: personality(0xfffffffbffffffff) socket$unix(0x1, 0x2, 0x0) 10:24:41 executing program 5: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000680)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x17e868bc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'nlmon0\x00', r4}) 10:24:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) 10:24:44 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000e80)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs(r4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(r2, &(0x7f0000000840)="698ebe1a4b6e3b1c7bb7f6889ade3b6b5828c7f615acc3a182bf8ee22022f65b51a96b74ff86e3acc57ca39cefb2403309ed2ad18833c6801b7c86ed9cdfac5cc5671c04d38709f2563c4963909f24924238432739390e54aa2d343112b505e52709959884655cfa0544f552d9b409a368bde456616904446a2a2161960002cb4ef9ee214d0a34300000000000000000000000000000009a8d22405a5fa52509f31147e68920ae207cd187a7c4b4468340e764ce8600efc6d71bf0a8695f63647bfe1aa2789c090abe3a66db63df1f663d2ec0e1be7e35d7ea3c68", 0xdb) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(0x0, 0x39) r6 = syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, 0x0, 0x0) clock_gettime(0x4, &(0x7f00000000c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r8+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r7, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x265, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:44 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) open(0x0, 0x141042, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x1006) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0xea, &(0x7f0000000000)="653ce59ce5e9db5a1e0950807fc9ecae6b0f2cdd20246c863069f0697728d0cc1bc7c537f7402bc80a8c855fc50ae37b398f93aa1f4c4389caf66aab222d51ab635747e7784750ac4e98801c20e38ba6891edae843390977c27adc669013e7a1264cd125dc2d22cc7e2148dafc67ae93a04df272c0c30449d30479f1b70c78d37f69c28894ecf127ee6f823c6f57c915b6722bfd4b69eceff90272e3ba7529273c2342dd26d9516ab20cb200f0b59b87ad67122b4c034e929f234d4abc9aff0d9dfbb7ffc8642ea96a5adccb19f7439310f444b7cb19cbe7c71c11ecdbec8e9521379f954d48aaf8f92b", 0x79, 0x0, &(0x7f0000000100)="f912f32da8446ee49c59155e087f00f9dfe76fd981f2005b5741156239930dc594d3ef775a901b9667c6bc6e6100d51284b0e2e2cd9b086dddd154dd9eb4c224cb31a10aae7f451f025f440c686b5d4e38ec62c61912b42f43ec7f95c14434c73c9461ef974f6411d5953193798924fa358d260159e3e3139e"}) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x39cd7fadb4b1263, 0x0, 0x0) dup2(r4, r2) 10:24:44 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xa) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/4096) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/full\x00', 0x80001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001100)={0x6, 0x4, 0x4, 0x9, 0x5670}, 0x14) ioctl$TCGETA(r2, 0x5405, &(0x7f0000001140)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001180)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001280)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001300)={0x0, r1, 0x0, 0x18, &(0x7f00000012c0)='/selinux/avc/hash_stats\x00'}, 0x30) prlimit64(r3, 0x5, &(0x7f0000001340)={0x7, 0x6}, &(0x7f0000001380)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000001400)) r5 = dup3(r2, r2, 0x40000) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000001440)) r6 = memfd_create(&(0x7f0000001480)='^vboxnet0\x00', 0x566d6e69e3c0f3cb) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000002500)={0x1, 0x5, 0x1000, 0x1000, &(0x7f00000014c0)="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", 0x1, 0x0, &(0x7f00000024c0)="01"}) clock_getres(0x4, &(0x7f0000002580)) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x10) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000025c0)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000002600)={0x0, @speck128, 0x1, "734c39ede2c8cf13"}) getpeername$packet(r2, &(0x7f0000002640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002680)=0x14) sendmsg$key(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000026c0)={0x2, 0x14, 0x9, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0xa3, 0x0, 0x0, 0x70bd2a, 0x3503}, @sadb_x_sa2={0x2, 0x13, 0x1, 0x0, 0x0, 0x70bd2b, 0x3501}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x3, 0x6, 0x32, 0xa0, 0x0, @in={0x2, 0x4e20, @loopback}}, @sadb_ident={0x2, 0xa, 0x7, 0x0, 0x7fff}]}, 0x60}}, 0x80) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r8, 0x29, 0xd3, &(0x7f00000027c0)={{0xa, 0x4e23, 0x1cae, @local, 0x7}, {0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}, 0x1, [0x6, 0x1ff, 0xff, 0xfff, 0xcbcd, 0x80, 0x5]}, 0x5c) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) dup3(0xffffffffffffffff, r9, 0x40000) timer_create(0x6, &(0x7f0000002940)={0x0, 0xf, 0x4, @thr={&(0x7f0000002840)="5701a71b3fd01af065a6dfcc6c1cd2f250daeeeb542872f4084f675bb1891c91efcb9cb5ddab55f38157fe8bba3986d05edd376309b6ceb39bc2a8937cf786a7e3271e0e093a738089fa1e8f64d9ce732883b004ae013aa34d192f7666e66652fc0eb201b8453a32503a3651be5a3a3b95021a3e470bd0bb8501243bd025d97600652653b6bf", &(0x7f0000002900)="3290d54e5c34629311845263556d59e1cdf274b95f887281b8dd3d738422b9125016d5938edf115d95b13b5327315e6141870bd641"}}, &(0x7f0000002980)=0x0) timer_gettime(r10, &(0x7f00000029c0)) 10:24:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340)="bd35d8837f522a616256370e67ada06dbd1d5e1595db8226b421ba8fa7113bc7b53849751cd21738f1af75591dfc1130bd216572506a26207e9bd69d356f7166d5c54b878b2f362b6d4b99a96a691496927d9817db85ff2bed04ba36dd50d9d4949df45634c8bb4b4a1a960691c69951852fc5af73536793a70a6a91039f30c1a2723fb7d3f01fabbf1bba5ab1069cbbf10b86", 0x93, r4}, 0x68) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:44 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 10:24:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{0x1, 0x0, 0x0, 0x68ef}, {0x3c}, {0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006a3306e074fd9ab0d8dd0d93c7d71c54c002000000000004000b00400051a00006ffa987b9c97a28f0000e8070000e805000140f32205cca70cd04c87bb1af8499debd3b9c789e348a8f45d230002000000000000209482e0bcae8f3c9c04c3ddcebe3b02000022e1771fcd499897408f4e48e9caca560200010035e9843216ec6983eb7a6a3e8f804b7cce39af42546e613d08c02307d9000f2dd1ba0da8f26f2a113ec35207000000ddfac73301bb1db5bd000000"], 0x1) 10:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x90080, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xb69}) 10:24:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0xfffffffffffffffa]) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) 10:24:44 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:44 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f", @ANYRESHEX, @ANYRES32, @ANYBLOB="1e260d316a4fd8863544b9ef192ff4dc9ff6b05ccde2d3ca0ab85ba9150d7168a91072c5bdf08efbd6f6d7be262036b60e081520c8ac1799ecd6d2ea31aea2f50cd95bd53b2aa8a70265fa94392bd0e771b46e94b2e0b708567a5177f68a85fa4f91995ca8ba74bafbb40e311ab811", @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566"], 0x0, 0x12a}, 0x20) tkill(r0, 0x3b) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r1) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001400)="fdf89354438ed7efb21de8730d331ea03b6ab9273261e7693bb8c05edb708dee9773914398dd71f9093e9f259d07a9c92db73bbf6856769bfacf327bc73361c0a475e1f27ad881f14f119be9b2e2772083954445d13f888b198ae3e6b39e4b87cffff5bd82a2c560f71dd21dfc78ebbc4774fbdaa9b031fdcc83d6", 0x7b, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000000)="0e52e7d7ab45c78be0e04d3c6b84d7d1d78690b865c5db95d9404c48994fddd628ebf779c4ed5ddd324cad0f1ccf54678a445d9b3700f76d01689b0a40b261aca6c0ee9a1b2439a04538436c689e56dd8dbaeb25ba33213c8f68f71a37d154717c2c43de18590e1d1cdac8bcfd1784219f76df38435ce7ce5ab920a9ce63780480ab18f8de2cdbc4a127ab01a62e47c38ec58cefc490ce35145d516840cad427502c5b3bc34b4d4097ea5789f0d779f0dd6922ce0bf88f", 0xb7}, {&(0x7f0000000400)="5506f5310d66a4c1080a372a28fb15a19f6fa496e0be7477bba0d4f907210b2f3e0d2520f99ccc534d5aaa376267a2df0d6813b49daab3dbe0e5c965df780c6623c296a155fbbfa2be5d325ce03fc95826392760374241e9144e946b051da02f87f6111b1987d9d72bba779278f726b018df4b8d1bd77970abb13eb5ba179abcdd6f6cfc7c96b931e800d8085a04b566d3af688b6df96bb9750678f465a3da0a4df6cc514fc8b8ca040a960677bf7aaa3ab57d948a771c0e608e90a18fa6012ffcfc08444f1e090998b88b15207bae3297f38c95f579b211079094f2f60c8ce944ffc5d15246eb9b98210b01df2a51f828f665f1815fd558c18603818be1b9985d4c1d7080993afa8e61d056ae7b9cbfd240ea1e75e03edafda1b0e5adaad32edca6f01995e193bef38864238077117dbdebfbb633e0c60ef8b2ee6f7bb1511bd7c3632ac7309f6e5cc6edd0b6dc2af0d2c9e7da4caa1566dc07e7bb5d49ca27d6758f6ba8b2dd926f132685983101dc46e31e74b139a95c9fab70921d48873ad518e8584d2d1a3cf7070d4b6c890617ddc65faf293c933e7ccb47d9386f5ae9915e0ee4427b4c5390214c3f8045832846b97ba422264f498369cf729c50ffc7f2d4055b6bb2621388257cee7fc2f2ae3f18cb5cabda6266a4d0b8838222e3493dd8a5ee429c39a0ab22b4ce933c44cf56ad9d1baee000d6c053552c3e6f9249135fc7ba63fe8c1836dae0119fa8bb81555a63a29220101a32d2beb8240935bc68a1a36323f68c56d2dccd8baa4ed27f3083d538dc24a720adb818335995d463e5feb5cfdd840d2249bcfe3bb0139ba8a5c89bdc1aa49ac13c68be7cf401fe80f7c7faf440f06b1d71133110b773ea69977a0c6f291c299933440d2ea7a36140ea6b0417117e8cf6b649e3d2fac02794a2e9cd86030008fb22c16cecc379f029d97467b4aae9df529baf28271902c78022b8be4527836461a1258c515c21750b1e57d4942bfcfe7b03fafc476ac20118a73d612032e5220dc4c6da3705197ecf1eab1448f3650b4a677dd913873789b7f9a66312e8ad55afa7231719716e4691c522feede467aa05e15759ccebb819cdff91f451317f0ceca7c77b70b7a1d8b87d5d9fb2c09c29a9d2bee7de33d33ccdb0f43799dcd50793e667cec3973638167ff554277ec7c03f41b8b9f85eab8dfc594bef362eb3ddcea94d3e8a1d69abf9f5c3391b75549e28230dbe6df890c0d1c1e1e570d57ecb69bf21f9dfbb8ba1c7108894a151bddb1d2297688da5b8211f2be52137f8d78c85a9a5b95e844bdcff58051394b6a26e65c1109222c9ed69c2f2c04eb45fc050bb59836b8570e32a9df6b22466f70516d474c7aa25835efebbee3dcc86cdd5589d26748c198ff1fcd6318f96ae4e4d211a14d21146c10b305c967e5b3e8487a48816ae571282e1201b15078aa68e3400e6d0f363985ff4968c4a40c6211333b02e6fb0caf51ceb7f0ba104ed5f049493951124b5fa32a94f17d049ba4b8d2203ce798b416900161c7aa655e37a351676b3b69a356100db068ec31d1003077f9e819296e5f867f0f4a15c21065335bacb14a88a5edd32d9eb00545865cc3b866ed0fae1c5e2762e4d28736444086661d49e468dada42d8d0ad14ae5c070c6f8dd88d53bcbc1237a1b071de0b5ffbc05fad641a8e16a7120f481c7f3e12e385064abcd808d8624c76e608aedb58ea5cbdec1cf8b9322f95b4cc11802224e83209e491981f551c9e49fe826f255dd0559cb0fe60a4787dab7869fbffe1599af564844db81bfd5bfb13409d0fd33052864d93f373fd670144a6243d4d34cb229f395a10c5d44c0b9d400b5e41fd4f21d11aeb4296bf834b81d0326490325204427a2585bec5bbb14b1796ec3e591aeb0986d6a4b539ec8a18acd15200a68cb278bc61dd7cdb4a6d0466dcbb0c20af46bb2847fd9ec62d0b081bef433507338d342a772dc24fa167e0a91685ef30b2568642f418fe1c0f9b5b2fcfd1daafe21dd6ef5bb05155144db65a48ac79f0d3f3887381f418f33296cb17774530d17e3b299d4a3237f32fed41d19e945010f5783d77887b98ced8616e4982f42705e8a0c70359de2c86a4ead9a225d4aaca4730b5e3dc0e1810f9b0aeb04cacd482a4db592df74b4a068cbd2b6b6dea4d392cc3b1ebc0a546da488c2297327c91eb293c6781f32c2a2c547533ee859f5f83943b73fc70a69b783c71eb78feef2b0a6a2c776aed529b6858726b5f434b6dfb2736d6642b72b6d331cc6440e0fed1e23163554208319a26521a9c2a5e31dabb0f6ff287297103a66139b66d3b80c77e31d281ce1f330a3e27fbc308c60f920b077cc66d7b897921f2dbfce2262b1193f98486b33a8cdd04ac110d22da253002534385422ab563a775120e1f468a7d7a215bed708cbb526879b1a6152d39659604d9e7dad7d2d825c65d8bf1e6e42aacd4adef2a872687e6e64b4640d0b948779c4ece10e7b2a8f6d98dbb86c6c430a1c6b6ce9e612fbac42321525f221ab8247e753af68201c950bdaebc7387ed28601ca1c9fc9898ae1f3c84f3189fe157fad575ea439eebe56c5bea2a000005c1746bc635589e08c5f094cacbea0b6e1478eabfb938695df703d5f3fac54b433cc7861cab6ab1d38ea42f3cdfb4dde0d20244b7a0e9458c3f0127a6c0b0579b6695dd9e995ca7ef455fb1fe89c1cb7d7e16a012fd7d00a5f28d79a9dbf57d6631e41f59f6ebf33a5f24d33de393ce54743c8ef31b5d67efc6b98ec4bdee84dacbbcc4cc0fe71f9790ae147978dada52ab1cc0ec84257e2b718f6381cd85586240991348f46f089a22898db6f69287d614ed035af0d33375428782417b0612bb692a85633e19c13907cd449fe8042330c504955f2a50827a12fd6aee38c9a452fc366f98028538ca04f94dff805b17d80e1dd84a29527831578670aade860cc6e7309b9c893421cb729a47359c5fd4aad008b521ba1166a619bfa1338b0886dfe0c95433ddb073a36483b1016f68bf987c598b48086c0ff8bdc72051c412317fdbfb3ebc49a4157fb893766b85465fb71f0ad1419b09f3336771d1ad7788b0e687e833278deadf9c0e5b0fd5091f40eb51592ae5ce125eaa0d80f1478ec4829046b5afd445239f021618d42aef0c105f85cb1cb7533958234df1e7dad6b46ba1c0ecff52aa93687859a97b368a8394ea6d4805e9a67fe871bc15558a992ccda96a0e719a1e2b600079fe988f74452b42cdbc7e1ab558cf24e07cdf52bf2e8e90baf66082cfb70bd4e29caf00f3660309f901005772ea5800efdb46c9e1673f3284d2cbb764a078f0284dc1c6ebaf3f453e738f59ad60e6dac24c2802bc5324155ca6cf83b02b41217a3ce10392ad234f045f3e9f3a6fc24d0412327d74e755d7f8890b5544a104be17fa5c236a63f3896aa16128ffd8800adc047da06b955c113b8ad106aa2912b933fc4cad8772e6c56f6297fc5fe748d69fe45efaaa44527db2e775c6507fe5ed5e3cbdd10c5cb564a29b7d50cd8aafde034dbf94eb469776f55369a613fb28ad72fff0619c9221d9b8710ffcdfbb396b05d353472c07f9c6de8ca1fcd5a9aa37a69f53391e578141d5e9019cf7761b26ca08b3566e091ff6ff82888e01c4f05fc2f4e6483d897139bd7bd2e4b83dd28d54561e6c965bc843a31c49f4b67b848a8a6d824d6c693d542f883dcc9aa815bb87aa9f3cdd0e6aa87fc3e6cd637ea9fe9806dc0006ef83e919f1f5f9d432a5541ed52b29dd37001f7563f731146329c7465211b2c88cbf53f5d0d324a7bcd25c3498952aa9772aeaca063dfa5d21a3f2a5133a09f040302c29f0ac8b2810df3c78d52fd7a61e52d78ec3a675acd39abd6a50e5be6359dcded74e3f7e326078a3b48e8e71f33ddc815fe147b6f4e2fa586189b944eb3afdb671c6a4f4b0073e802f44ad67ea4d88b9c1eb988dd7bf4747b605b85c667ce34b2ff972600f3453b7c8a7d6d20da0f7c7f785cd46b09678314f9e2392527e6895b21c49dbb759e84e51badfccfc993b4226acde7d7810b63c36df8ca8f02b46359bb905f064aefd40afdff81b6a3a02a762a1224bf7fab88fba202a1381f8412854fdde9c2632938a6b67699b2e95804edf7a74c5b0e01787f0bdd62e9fe041092075cb6a2b7c7419a28d2bf329f7cf3426c19847c520bcfaa9f66f80d9e8cc595e495feb5b440c664ecd15f66d24559cc2e9746ca66932497969e8b274d95d5736bd52e0d56f20aedf9cce5a95b931d557d293841f371e909e00a1f8e5e6c74722c10a479f84edc65cdf3a14da374c393152dd5f2dd2c0627c6bf224eac112f82c59d7e8652085e72c150052a0c8fa9632a5cfc2eff511a1e47678d33eb305aa5374d69ad150648b8eff330ed8f9f55df92bc25dc6dff76b4e421c6c6f2e72e3b32699ae28b18bbc0f8a26a8a0e9f214b23da5db9a1ee693dff3190672fb7be890643e19b2032172986d76981ca1ff40aadd7bd0511682668f51bf9714afcf4dcaa25f2d03837d7bde0f2a7c8a6823f4156a7a71e5aff70e8724ca986c675bfecc548e22efeaec349539333c8f34813c1d3516c35a0532947d2acd2ce5f10d7f8ec8e3489f4bcd411e9493c5f984f8d2cb2dfe6743ff3666f0e14f86e7550d37a63b074b30e1934329333b5b6000d1814d60bb5769338782e996e92a651a636629edddf56ffd0f49479c4398334da891bbd2cf84bc0fede04811c363bc7d97d1d4621402235898c63072f86c111b44558bab2bdb7dcbb8d60538442e49d6b077249e207255055016bfebba06a9e7e834cf4bb4716d700941b1c7d69d259435221e249db50ffdc6af4bb6d526a77ab3736e5dbaeea03a446110bbffc9168537a15ce4b9233a4954e4116f1ebc205fe1f5ea992fd74db9cfa44b5ab81a97c09dbfad1b5aef20d2f096de7f4034c27f0ebe9feea0762d987a9654cf5cb534c06ce639fbc13cf5fd9fae0bd6b5fbb2763fdce9f38e9438b6c3be0ef4c323a64a8e1958969819e3b808d8e41ce4698ea69933f93e72dc6bfddc4d3988b415342c6a2fdaad4c16ab6599c64fff8d564ebab7365f9e4a846ea23678b3205eb8719094df5f1eb3a4e3dcaebd8d066c691cfe52ffa477e6333931e936d6d27bde52e852672685e2cb506b9215b53f5d2e55860fe1c9f1fd4e552567dc82a20094d7bce0149ea73429a1e3673556b21a7766203a67c7edf77dba11afbb15b49a03e9ad1516e844f88c4f14b5c36053cad8c30be330dd1f32800331a4a3263dcb7dea9333a51c84474888c975cf2e7203690499e55ffd52f6f4fe0776c099f775b3204e57af12ce0852894f1b02f3db577957241107c3a5cc224388542effbb6dda9b81b3fa8f49109227a62291cd29614d8bda3ea373c3187dc9eab6800dbeb540c0da955598775152b7482271867cb53359c5687764e170a61bee0a16f11d1c73475c2a35ff42e6e9c02bf3551d46f6584d6a636ffd4d85f7a42a439f9edc9d53be2a25f93abbb32714dc75126a123ddbdf2479afc7e1ed4bfed7fe7bac9e69b248c8fc39df97f75d3b547eaf78c64a33d2705e9be76e2bf0298fd3af472a25d6f4fdf20ed9dbe01ad652e7d02e0e20bb2f2e0290c214106647f7eacb0ba47204af738307defd9197855358548ed0347565c2d802f0c0f5a4c8820b3796f51f28fd39bbf3848b17f6e2b4a6b2876f1e1d2de3b1c60cddacb89ccda02bbef3a46dfe9ec57dfc7cd9066ba86c658e1e778e2a8d779e83af205e4be74a7dfc7534090e2989d", 0x1000}], 0x2, r2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000001480)="35f270183d53aaf3e4b3f4515a5c780c75eeb6dbfa4b041ca3a19eb35a51c39ac5fb41e4d488294a0bcb4cb0e2607f296c5a958f0132ad4af291e83745466d1e190f7775de1aa9a3031f3517d91f42aa734d8f78e70a5defdb2b0333dfc2eb2aa20f80664c6019eae33c7c4d75933df26d3513924b9d0d5d382c70ac65862e9783a3f847667927a9192c9a0f41999be779017ebc4404773cb95de1fcc099bbcc66f1d7bbfd4750373639b2223363d0b17bc5f9e3ddc95237f5642166a00e07d314ed3c4bf2", 0xc5}, {&(0x7f0000001580)="6cff4dffd2a0f217153fc68ac04b91dbb71846087eda0206d24da8520e14504dffb7320636f55ad419e52eed02bc290046ec08468531d9ab3f00bf566e7f85c550a4ac7b904cd83674e7111f5607aa716548d647620ed837c93e8261e83dc87a027c", 0x62}, {&(0x7f0000001600)="e16f5153b6cd9eb69797cec49294f1b9155282b2c1a2d7e8a40c3fd3f2154c550dde0e33e232844940eaa0c227007bc5e18e64e6672b79ac822de607a60d302f1c3d6671a2cd31eaba9df6063987f13f2787871f98c6af12ab24411ec68de7ccf6", 0x61}, {&(0x7f0000001680)="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", 0x1000}], 0x4) 10:24:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x54c]) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') sendfile(r2, r3, 0x0, 0xffe) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000080)={0x359c, 0x7, 0x9, 0x4}) [ 472.638630] device lo left promiscuous mode 10:24:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 472.691124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket pig=22124 comm=syz-executor.1 [ 472.695218] device lo entered promiscuous mode [ 472.726474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket pig=22124 comm=syz-executor.1 10:24:44 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$apparmor_current(r3, &(0x7f0000000e40)=@hat={'permhat ', 0x0, 0x5e, ['&vmnet1vboxnet1\x00', 'ip_vti0\x00', 'ppp0\x00']}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7}, 0x7) fcntl$setstatus(r1, 0x4, 0x4002) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0), 0x8) close(r2) io_setup(0xc32f, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18e6070002006ac840000006cd00450073"], 0x12}}], 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000240)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000000)=0x54) timerfd_gettime(r7, &(0x7f0000000280)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000040)) timer_create(0x6, &(0x7f0000000000)={0x0, 0x3b, 0x2, @tid=r5}, &(0x7f0000000040)) 10:24:44 executing program 4: socketpair$unix(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2000000000000005}, 0x1c) sendmmsg$sock(r2, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff7b, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2ed, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 10:24:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000280)=""/228, 0xe4}], 0xeb1, 0xffffffffffffffff) close(r2) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x5}, 0x28, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 10:24:44 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:45 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x10}) fchmod(0xffffffffffffffff, 0x100) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x0, 0x1, 0x0, 0x1, "3cf5deae9c36f4dc1fa3916660270f5c426a0cd2db8575b5b6b2e9c6d6742b0cf92b65412b7af269d969d868aee4b71c829edcd36e00d9cc2a29f40e1d8d817c796642ecb943e4dafb45d1d4a34fe2533b1cc985214698924ecdd91d4b959bf2914496959f9379b17a715fd1b04faa0691e773d085e508911b81470f334add2dc3b8c991fd03f63bc712bdb1e9c096d8d373ef250259911b3d9f335a3962bb5f8ba501bc321fa8c151c9"}, 0xba) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r2, &(0x7f0000000240)) 10:24:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000a80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r5, r4, 0x0, 0x59, &(0x7f00000003c0)='mime_type%.ppp0eth0{posix_acl_accessmd5sum@posix_acl_accessuser#-vboxnet1eth1+$security@\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r4, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x10000, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x4, 0x0, 0x80000000}, &(0x7f0000000780)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x1e35ba09}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000500)='syz', r6}, 0xfffffffffffffeb1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r6, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000002c0)='lo\x00', r6}, 0x30) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x39) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000400)='net/anycast6\x00') preadv(r9, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r10, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r10, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socket$inet6(0xa, 0x1, 0x10000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) r12 = syz_open_procfs(0x0, 0x0) preadv(r12, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0xffbb, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:45 executing program 4: socketpair$unix(0x1, 0x805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2000000000000005}, 0x1c) sendmmsg$sock(r2, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff7b, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2ed, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 10:24:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_create(0x3, 0x100000) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000080)={'ipddp0\x00', @ifru_map={0x8000, 0x9, 0x8, 0x1, 0x7fffffff, 0x2d}}}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) vmsplice(r5, 0x0, 0x3cd, 0xf) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x4, 0x465e, 0xd0cd, 0x0, 0x0, 0x1100, 0x2, 0x5, 0x1, 0x3, 0x8001, 0x3f, 0x8, 0x2, 0x8, 0x40, 0x8160, 0x4, 0x7ff, 0x7382, 0x8, 0x400, 0x8, 0x200000000000, 0xcf9, 0x80000000, 0x7, 0x69d, 0x0, 0xe723, 0x5, 0x7, 0x9, 0x4, 0x4e, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x2}, 0x60, 0xe55, 0x101, 0x0, 0x5, 0xffffffffffffffff}, r3, 0xa, 0xffffffffffffffff, 0x2) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000080), 0x1000000000000259, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r6, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read(r9, &(0x7f0000000a40)=""/244, 0xc1) 10:24:45 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000dc0)={0x0, 0x2, 0x10000}, 0xfffffffffffffe43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:45 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f0000100000000093eb00000000000800120000000100007ab0000000000006000457000020000000000008630200e0004001000000005b2574f9000000000000ada80080040001000080000000000300060000000000020000ffac14ffbbf00000000000000002000500000000000200423b1d632bd7b8200000000000c714e1c49cf0937d6aad71b57294954aad8e6155b8d4a6e7c5f3feeb0d6b4464d675a6f27be128d9fd46cefde69d155d725938beca66112e283b4a47f15429eef13f992edf3fcf87d772c9029db35dc37353364bc3911919d976e609d4b431d8b1372719c988f595bdadda7c914d200225ee857475e3ca5ac5258f15016ce2c60f0f8d0e9d8ad266f2807b40b8cc8c1c1ce422e728bae7b99c76a96ec7885668be2277dd4d1f9befd5c9cd9910fe51aba66abc1faec9b98a86d9b3d874b4a0db43542b5fc53a491bd5a3626e9da7b57af264b3282407f5ce594c584f00000000000000031fd700d293ab09ab777f86fffbd09cd03e3f8ebc30cbeff143df5f901afa94eb40de8b51c6d19df85246f03e4d0ab488e1dccf0c2131d7fc58d8b1d90681bdd8bada357b1ad827b0c7ff957f37bf8a0683dfe29f38be9a4f55ff458fbc7abb9fe6f1a5222ed60d36fdd23cd4423a066a956dbb7ad9d8ce80630d65500e3fbb7cc7341721d1ae85a459dab3245faa808cc410abbdaf029ada82b7f6240c5583ab6b3a3902a7659faff09eccdec7f8029ec31df0cabfe7374d139d9b1d523e020a8057657e89da12d972acade623d7c696a7984d40413c4d6deb9f8d4192dbcc27852a8d5e505fe6208c645a47e4811709e1c29af777e8895754f16dc6fbb9e3524b48b161611b05f97f6e20444429c2d6ac71aa65d94d60da2d2355a7e31867db70394a568295326c0a13120f6da2f909f0959d29abe13f382eb1db16e72fb9585d2bd24012cdf05b3a0b91ba71b834184dc031f0faa8b334"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x18) sendmmsg(r0, &(0x7f0000000180), 0x1dfc4ee80fed4f0, 0x0) 10:24:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r2) r3 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r3) keyctl$link(0x8, r2, r3) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000100)=0x8, 0x4) 10:24:45 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e20, @rand_addr=0x3}, {0x6, @remote}, 0x40, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'bpq0\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="008400105700008c4d5f4baafca64950060000011500011e009bbcaffffffffff38ffe4dd600000000ffffffffff573b2b7a07ca7901bf000000009e86df4d08af759ecf2898eb3427e2ac0b94f8c59c1da5730366c308ead8a12084807df7815190470e9a816ebdb99a"], 0x1) recvmmsg(r0, &(0x7f0000005740)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000005880)={0x0, 0x1c9c380}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) dup(r1) r3 = socket$inet(0x2, 0x2, 0x81) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000080)="a0af224fbfe319ee0d5d97e897b610be", 0x10) close(r0) [ 473.661676] device lo left promiscuous mode [ 473.719066] device lo left promiscuous mode [ 473.769836] device lo entered promiscuous mode [ 473.775762] device lo entered promiscuous mode 10:24:47 executing program 1: memfd_create(&(0x7f00000000c0)='Z\'\xf9\xec}\xaf\xc4\xc3\xfe\xf3\xb4\xf07?d\x85\x8bn\f\xd6\xec\x1e#\xeb\xd7\xcd+\x19\xfdl\xac,\xcc{\xda\v`\x9cX.\xe4\x81%S\xe7\x1a$h\x17t\xd1\'\xc0\xfe\x91\xc2\x9a\xa4\xea\xdc\x10>\x8cf\xd5q\xf6E\xd5\x0fZ5\x8b\xf1\xcc\xf9V\x8a\x8b\xca\xda\xa1@\x9f7\x83)8j\xc2r3', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 10:24:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x30}}, 0x0) 10:24:47 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socket$packet(0x11, 0x7610157b7ec8cae4, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x94, 0x4, 0x101, "d77dcd3b799074b6c1a42f5d060aadc1", "64cacadc678fe5d6da2506b515dd37f7b0fd1f64a51fe1b69dc28f5ad5741acc159b260b916bbd7949865a647433484159a0f28192aac2fda8194e9b3700f4db993a98c1245a7d19ed3c3ae1d5817c5474bf93abd352a97a249f86fef1359f28cf21b6e81da7679dbd8945276566c8b69201e49a5a73f8f51d63a5b068b85f"}, 0x94, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x307a202fa4394ec8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="26420d6e0a1318a2afcf002817a3349d"}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfe}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40040c9}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000002480)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45101ed000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d8fef515583873ddd56ce424602b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x109}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) mkdirat$cgroup(r3, &(0x7f0000000080)='syz0\x00', 0x1ff) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:24:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r5 = syz_open_procfs(r4, 0x0) preadv(r5, &(0x7f00000017c0), 0x333, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000080)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = socket(0x11, 0x80002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x404, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1181], 0x49d) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x84201, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f00000001c0)={'ipddp0\x00', {0x2, 0x4e22, @multicast1}}) getsockopt$packet_int(r5, 0x107, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)) 10:24:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000004a0007041dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000080)=""/157) 10:24:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 476.375840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 476.447498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.463817] audit: type=1400 audit(1567592688.083:105): avc: denied { transfer } for pid=22251 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 476.464484] binder: release 22251:22254 transaction 146 out, still active 10:24:48 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r1) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='rxrpc\x00', 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) ptrace$poke(0x4, r5, &(0x7f0000000000), 0xffffffff) write(r4, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r2) tkill(r3, 0x9) [ 476.464521] binder: unexpected work type, 4, not freed [ 476.464524] binder: undelivered TRANSACTION_COMPLETE [ 476.464674] binder: 22251:22254 transaction failed 29189/-22, size 0-0 line 3013 [ 476.484928] binder: undelivered TRANSACTION_ERROR: 29189 [ 476.484957] binder: send failed reply for transaction 146, target dead [ 476.507724] binder: release 22251:22254 transaction 151 out, still active 10:24:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000004a0007041dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000080)=""/157) 10:24:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 476.507729] binder: unexpected work type, 4, not freed [ 476.507732] binder: undelivered TRANSACTION_COMPLETE [ 476.511313] binder: send failed reply for transaction 151, target dead [ 476.564448] device lo left promiscuous mode [ 476.636369] device lo left promiscuous mode 10:24:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept4$packet(r0, 0x0, &(0x7f00000004c0), 0x1800) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r1, r2, r3}, 0xc) r4 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="f95a0f3435697b737c9f9e07f9032543b1c68cd9002e9e16306a6e6e0e35a476fb4d7e474dfaf0c2a30af7f95a862a897bd053665543c666a0a4317ce9002820f4057db25beb5f46799b26c467f8faf2fc6e3ea534d1fdddcc238ac133dd5dcc44f18415401d2439422ab52b65e5db6385cc3a132c5374d78d2b4ff4677dfa4e1a4ced68919d147f7c1710567e2113118cd017085c1820ca711f3fa9a3249ef9b1c191259b13de3c7f0ea2c5684a0e666bd3fe232a0eff2e4f842a658fe566d122baf1a88a4a6bc0659d0d52b9e8794d26f2"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0a7374666ae1dd0b6e1bd8307f1220b4944f972b13c88dad75f0010ef", @ANYRES64, @ANYRESDEC=0x0, @ANYRES64, @ANYBLOB="062dbc6333f40ebebfd3e6cf3e971bc57d0f14785d5e7de9781684546766e3813836953bbd352bdcb3", @ANYRES16], 0x0, 0x103, 0x0, 0x4}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r4, 0x30) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) [ 476.680995] device lo entered promiscuous mode [ 476.686477] device lo entered promiscuous mode [ 476.692171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:50 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:50 executing program 1: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x42) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x501483, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='neu/de\x1fa') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x103002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r1, 0xdcb) setuid(0x0) wait4(0x0, 0x0, 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl(0xffffffffffffffff, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0x14) getpeername$packet(r4, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname(r5, &(0x7f0000002700)=@hci, &(0x7f0000002780)=0x80) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept4$packet(r6, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002e40)={{{@in=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000002f40)=0xe8) getpeername$packet(r3, 0x0, &(0x7f0000002fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000033c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003500)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(r3, &(0x7f0000003640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003680)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003700)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003800)=0xe8) openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000039c0)=0xe8) getpeername$packet(r3, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r3, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockname$packet(0xffffffffffffffff, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004280)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000004380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000044c0)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, &(0x7f0000004540)=0xc) accept4$packet(r4, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000045c0)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004600)={{{@in=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000004700)=0xe8) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1006], 0x3be) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 10:24:50 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x40) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x8, 0x1, 0x2}}, 0x14) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c000000140023020000000000000000ac1414bb000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000025b59ce07adb4a00000000a4b49b0cbf48c0b9e412020b0008"], 0x5c}}, 0x0) 10:24:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='ifb0\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x35, 0x0, &(0x7f0000000100)) 10:24:50 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr=0x1000, 0x4e23, 0x4, 'lblc\x00', 0x10, 0x100000001, 0x69}, 0x2c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="240000001c0007041dfffd946f6105000700000402000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 10:24:51 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9d}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f00000000c0)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000100)="8c0475fc1184b8f9146523e3ba79a3dcd4e320ea97b88d9e5560bb62e17cf0c8d05f8aa4501924fbfacfe7d4b16e9a940b", 0x31}, {&(0x7f0000000280)="7b1847f294e8ed8a20a9a9c6d89538f03254c3d366d8d7b9b0dd028ec0d5ea0f2e76", 0x22}, {&(0x7f00000002c0)="7e4537119d099c455203c02cf3946466cf30c014f2", 0x15}, {&(0x7f0000000300)="af4ed3451da51b1f3b64a15a271f5c01ca1ba82ef03d689363c37eed117c239200000d384d74163e6e8f586980b0a9e95a57bc6908c54d4d8e7bbfe33cbd08b1d118ee9d633556f469f7e8ec8a7993b99f34f3a75a76b5d926086bb522c875f474952553d29b5bb6540205b7474f8b85a4b3f5abc63e015750ca127cf4b5f2bd9be4a3a44ba3bda0f332594769e08720bd36f862a932021f06a397cfff32174532c5247094bf6cad6fe4d88f69b357e11b1f8fc511", 0xb5}, {&(0x7f00000003c0)="5f6d5b095a0010d37ab417cf89c3c6b974d9279e9403f348a3e9fe191455bbcfa9e7bd381d4d786f2f95bff147b025782eebaec146f3ad9c3bb9b52ae6ae805e222f3b6f9517eb0456878c2dc8c909fe47d08253d6bb5a4027b96fa822ee6ba1380301f70ab82572bc0cfdf936cd1794ae133d8bb696e9b3f033af8f", 0x7c}, {&(0x7f0000000440)="2ab710fe40c87951d33c5cb51c4a8c48bfcd4f278fd7dc6c", 0x18}], 0x6, &(0x7f0000000580)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x62, 0x0, [], [@pad1, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x200}}, @dstopts={{0xb0, 0x29, 0x37, {0x16, 0x12, [], [@ra={0x5, 0x2, 0x100000001}, @hao={0xc9, 0x10, @rand_addr="f202647f764253990f0bd12163c59a17"}, @calipso={0x7, 0x38, {0x4658, 0xc, 0xae, 0x1, [0x80000000, 0xaa8, 0x2, 0x6, 0x3, 0x9]}}, @calipso={0x7, 0x38, {0x5, 0xc, 0x5, 0x6, [0x1, 0x7, 0xffffffff, 0xb31f, 0x5, 0x5]}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x24}, r3}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x400}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7337}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}, @jumbo={0xc2, 0x4, 0x5}]}}}], 0x188}, 0x80) 10:24:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0xfffffffffffffffe, 0x19a7) socket$inet_udp(0x2, 0x2, 0x0) 10:24:51 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xd) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xf3, &(0x7f0000000280)=0x800, 0x4) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x1, 0x0) pwrite64(r1, &(0x7f0000000300)="d5beea6b53ecc0c1adcc57d2f3171ef90b0ff2b351c96a8ad9cc4eb45c91a2fea070c816b5bbc1cfbb98b0e5b74c2208f4fa186f5b02d98278cf9adc3c8c5d056225fb7efabb5a986ec4d711e9016bcb2133a8180f9a2ee9d8bcf1d3fa3fc92d302b8ce00d3150e6a6dc750dde03b16e1066a3d42a9be66aed8a8410b7f96bcbfacf24a133b1901130e03695c68c23c2ca34728b4855d74d3f8711acef66dffcdbec6c7f568d57c074644185fa88630060597a8b3e8f5585c3134652", 0xbc, 0x0) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) renameat2(r3, &(0x7f0000000440)='./file0\x00', r4, &(0x7f00000004c0)='./file0\x00', 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x3c, 0x2e, 0x0, 0x70bd28, 0x25dfdbfc, {0x0, r2, {0xd, 0xb}, {0xfff3, 0xfff3}, {0x5, 0x8}}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0xf5d91d12ab6f9c80) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') [ 479.348052] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 479.359425] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:24:51 executing program 4: pipe(0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000900)='tls\x00', 0x4) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x98, 0x0, &(0x7f0000000600)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/247, 0xf7, 0x1, 0x5}, @flat=@binder={0x73622a85, 0x2341b85efef015cb, 0x3}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000200)={0x0, 0x28, 0x40}}}, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x95, 0x0, &(0x7f0000000740)="f297c2f27e0c46c6ee2aeca03a4e583fbc633c0fd389b40f4c3d0b134abb907014c78e9b784061682fef9a3814309d914eb3f066ad0815525ae926c97da13508664b5396ce69984342e7c715826ed8834bd6fd47725ffccf2689a4a4b8beb0cec6a7dd6b5a073343b9e49d81255ecc1bf52e08718e5bf3630f534870f6b80bb69346ba79e928b8e9d982136c2a9d9eb77a73dcd7f9"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 10:24:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x1, 0x2, [@dev={[], 0x1c}, @broadcast]}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001240)=""/4096) 10:24:51 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fchdir(r1) open(&(0x7f0000000040)='./file0\x00', 0x10000000080040, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/167, 0xa7, 0x30100, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) [ 479.436849] binder: 22323:22325 got transaction with too large buffer [ 479.443530] binder: 22323:22325 transaction failed 29201/-22, size 88-24 line 3295 [ 479.470883] device lo left promiscuous mode [ 479.488297] binder: BINDER_SET_CONTEXT_MGR already set [ 479.488306] binder: 22323:22334 ioctl 40046207 0 returned -16 [ 479.489015] binder: 22323:22334 transaction failed 29189/-22, size 88-24 line 3013 [ 479.593813] device lo entered promiscuous mode 10:24:51 executing program 1: chmod(&(0x7f00000003c0)='./file0\x00', 0x8fc493423f704433) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc8611d3420993378) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) listen(0xffffffffffffffff, 0x100000001) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000440)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x54, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xbc2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4800) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r5 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000080)) add_key$keyring(&(0x7f0000001580)='keyring\x00', &(0x7f00000015c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key(&(0x7f0000001640)='blacklist\x00', &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000016c0)="e895156c924f9e5126390e93e89adc1ff30b3c51ef8b8ae056077de66b7e248229a11488942ad0c6069e07fb89e1a27a085b28e371abc3755b31154ff57cf38dfe3043b6f5e7c7065d65b5c526bb6dcbabe5055edfacc0259dc64e425edc6734196149588a730a392b405f3617c61871ba7acd7ee6a2f778bd9864ae6e6693544e3b3cbfd6f6e5b49ebdc4f36c3aedbd2405612a373ada066fbc", 0x9a, 0xfffffffffffffff8) add_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f00000017c0)={'syz', 0x2}, 0x0, 0xfffffffffffffeba, r6) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="a08423da09c129c8383f0141c92e10f7", 0x10) syz_open_dev$mice(0x0, 0x0, 0x402040) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000140)='-\x00', 0x2, 0xa54c4b874d74885) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 10:24:51 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)=']nodev@\x00', 0xfffffffffffffff8) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f0000000300)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000380)}], 0x2, &(0x7f0000000400)=""/2, 0x2}, 0x6}, {{&(0x7f00000004c0)=@ax25={{0x3, @rose}, [@rose, @bcast, @rose, @rose, @remote, @null, @null]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000540)=""/93, 0x5d}, {&(0x7f00000005c0)=""/200, 0xc8}], 0x2, &(0x7f00000006c0)=""/228, 0xe4}, 0x7}], 0x2, 0x20, &(0x7f00000008c0)={r3, r4+10000000}) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000001900)='trusted.overlay.nlink\x00', &(0x7f0000001940)={'U-', 0x8000}, 0x28, 0x3) mkdirat(r6, &(0x7f0000001800)='./file0\x00', 0x8) sendmsg$nl_route_sched(r2, &(0x7f00000017c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000001980)=ANY=[@ANYBLOB="800e00002400200025bd700016dcdf25000000007e63cf5a1f3eed21ae13bcc51d2774171f5f1d9a7ea0636d02a99e51f19db9844458eb9db7bacd6361dc4d67560c42b9a887308a3d752148b992aca48321d05ecc7c829d38f4e3b6ee749cbb89443d99b88b9a44dda76cbb9d577d1f7b29f563fd3660fdae807b0a5c2f804d17a33b666208d577e16f5c94f18a568cadc70dccd29f3f67089b6046f216fbe37f35c2c8d0bad74c828d3cee27b8caf3b367890c9a", @ANYRES32=r5, @ANYBLOB="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"], 0xe80}, 0x1, 0x0, 0x0, 0x20008008}, 0x4050009) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x3}}, 0x18) preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x39) syz_open_procfs(r7, &(0x7f0000001840)='net/ptype\x00') r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000001880)='./file0\x00', 0x210000, 0x2) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000018c0)=0x1) clock_gettime(0x6, &(0x7f0000000840)) 10:24:51 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "8559b198b3fc65695566fd4c71998c25"}, 0x11, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001100090469001b00810800000700fd3f0300000045001c070003001407001a00040023008083a8a5000200"/57, 0x39}], 0x1) 10:24:51 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x18040, 0x4c6fef3852f2ff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) 10:24:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bind$inet6(r4, 0x0, 0xffffffffffffff08) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0xffffffffffffffd5, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffffffffffe4d) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:52 executing program 4: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) inotify_init() r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x800, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0x100000081000100) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') timer_create(0x0, &(0x7f00000004c0)={0x0, 0x26, 0x1, @thr={&(0x7f0000000340)="39a8b84ad1eea715bc07dc1bd68f71accbe033747870ff779cf8b52727c6c4e7cd245e12fb38c946cadd3ccd45570d34c472005a189a2f240d8e4e70d7c1ed518b8765e0ff62e9b661be7f53452821f56787e12c69af64856462257b0beb652c2eefac60fa4c1318ab147bf280d62f12bfa35c37a424c988328ad1fc18ac1bf43d491f30e324afce9a64c5059ccc04733c7764d0b9142fb926aaf14e74cc5819507706a8fd5000a9477f7be6bfa1edbbc7cb029d6cb7a68c7b970a4375f968912464e3fb67e55bf62c54feb5025c88a7948bded8778e5f68318c8949342f", &(0x7f0000000440)}}, &(0x7f0000000500)=0x0) timer_delete(r2) preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000000c0)={0x7f, 0x80}) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x3, 0x40}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./control/file0\x00', 0x10, 0x6b05f3638909cce3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xbfc2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r3, r4, &(0x7f0000000300), 0x2) 10:24:52 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:52 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = getpgid(0xffffffffffffffff) setpriority(0x2, r2, 0x5) r3 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000300)) connect$unix(r4, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000006c0)={r2, r5, r6}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=@can_delroute={0x150, 0x19, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8, 0xe, r5}, @CGW_CS_CRC8={0x120, 0x6, {0x1d, 0x71, 0x63, 0x2, 0x0, "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", 0x0, "5c19214f562f485288a78dca0310d29ee35ede1c"}}, @CGW_FILTER={0xc, 0xb, {0x8, 0x80}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffd, 0x4, 0x7, 0x2}}]}, 0x150}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x48e9, 0xfffffffffffffffb, 0x4, 0x1, 0x4}, 0x14) write$selinux_user(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="756e03006e66696e65645f750273797374656d5f723a303a63313032332073797374656d5f75d409000000e4580000284230ff0100000000000090f440cea1a6cfe45d0a40233c29b7b700"/84], 0x30) r8 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$packet_int(r8, 0x107, 0x0, &(0x7f0000000040)=0x7f, 0x4) 10:24:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 10:24:52 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 480.453239] device lo left promiscuous mode 10:24:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0xffffffff, 0x9, 0x5, 0xffffffff, 0x2}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) rt_sigaction(0x14, &(0x7f0000000300)={&(0x7f0000000180)="c4c34d0618f7c441b8561ac462c3f6fc67640f1c7900c481095584040b85f281c4c3a95f46887bc4617d6f1a408c11660fdffdc46219babc3effefffff", {0x8}, 0x80000004, &(0x7f00000001c0)="448c434dc4818459bce4020000008f49c09b7e04f2460f5dc1c462899ab701000000c4a16d605410abc4a2cd38f68fe8cca26e0008400f73d37447d04947"}, &(0x7f00000004c0)={&(0x7f00000003c0)="c483a920fe040fae6917c422f8f31f64660fe6b2ca000000cf4268041def90c4a1785d7e2066470f73fb15c44235ac878b2ccec2c421f950e8", {}, 0x0, &(0x7f0000000400)="8fe978c63f90c442c5bac5c44211dfa3c8000000c4e1bd695105f246a58f6978c2cd66440f116ec7c423016a04c8e1c461ede528"}, 0x8, &(0x7f0000000580)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="6d616e676c65000000001d05f550030000000000000002c3e885c2e670e1b7df9803002f1800000e0032eb55b78eaead94fadb4de4d8870fce937fbb1bb17332ecc1981090d57f00004400fc1275fdf5ceb9fc563e86fe0000000000000000001f0000000000000000000000000000000000004000000000000000000000000000000000000000000006000000991cdaf3867dbc0b03d7b521825c276587fe6404"], 0x78) ptrace(0x10, r4) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000040)=""/118) wait4(r4, 0x0, 0x80000000, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x4, 0x0) [ 480.564039] device lo entered promiscuous mode 10:24:52 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x1a, &(0x7f0000000080)={0x21565913}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x400000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000180)={0x100000100000001, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:24:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00\x00\xcc\x00\t\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x7, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00 \x00'}) 10:24:52 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) prctl$PR_GET_NO_NEW_PRIVS(0x27) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000ac7000)) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 10:24:52 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0xffffffff, 0x9, 0x5, 0xffffffff, 0x2}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) rt_sigaction(0x14, &(0x7f0000000300)={&(0x7f0000000180)="c4c34d0618f7c441b8561ac462c3f6fc67640f1c7900c481095584040b85f281c4c3a95f46887bc4617d6f1a408c11660fdffdc46219babc3effefffff", {0x8}, 0x80000004, &(0x7f00000001c0)="448c434dc4818459bce4020000008f49c09b7e04f2460f5dc1c462899ab701000000c4a16d605410abc4a2cd38f68fe8cca26e0008400f73d37447d04947"}, &(0x7f00000004c0)={&(0x7f00000003c0)="c483a920fe040fae6917c422f8f31f64660fe6b2ca000000cf4268041def90c4a1785d7e2066470f73fb15c44235ac878b2ccec2c421f950e8", {}, 0x0, &(0x7f0000000400)="8fe978c63f90c442c5bac5c44211dfa3c8000000c4e1bd695105f246a58f6978c2cd66440f116ec7c423016a04c8e1c461ede528"}, 0x8, &(0x7f0000000580)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="6d616e676c65000000001d05f550030000000000000002c3e885c2e670e1b7df9803002f1800000e0032eb55b78eaead94fadb4de4d8870fce937fbb1bb17332ecc1981090d57f00004400fc1275fdf5ceb9fc563e86fe0000000000000000001f0000000000000000000000000000000000004000000000000000000000000000000000000000000006000000991cdaf3867dbc0b03d7b521825c276587fe6404"], 0x78) ptrace(0x10, r4) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000040)=""/118) wait4(r4, 0x0, 0x80000000, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x4, 0x0) 10:24:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f0000000740)=""/255, 0xff}, {&(0x7f0000000040)=""/104, 0x68}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000840)=""/174, 0xae}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000900)=""/172, 0xac}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f00000009c0)=""/101, 0x65}], 0x9}, 0xd1f}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000b80)=""/138, 0x8a}], 0x2, &(0x7f00000003c0)=""/42, 0x2a}, 0x4}, {{&(0x7f0000000c40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000cc0)=""/115, 0x73}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000e00)=""/191, 0xbf}, {&(0x7f0000000ec0)=""/72, 0x48}, {&(0x7f0000000f40)=""/238, 0xee}, {&(0x7f0000001040)=""/125, 0x7d}, {&(0x7f00000005c0)=""/56, 0x38}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000001100)=""/252, 0xfc}], 0x9, &(0x7f00000012c0)=""/42, 0x2a}, 0x1}, {{&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001380)}, 0x2}, {{&(0x7f00000013c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001440)=""/42, 0x2a}, {&(0x7f0000001480)=""/171, 0xab}, {&(0x7f0000001540)=""/2, 0x2}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/158, 0x9e}], 0x5, &(0x7f0000001780)=""/234, 0xea}, 0x80000000}, {{&(0x7f0000001880)=@alg, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/58, 0x3a}, {&(0x7f0000001940)=""/94, 0x5e}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002a00)=@un=@abs, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002a80)=""/219, 0xdb}, {&(0x7f0000002b80)=""/45, 0x2d}, {&(0x7f0000002bc0)=""/2, 0x2}, {&(0x7f0000002c00)=""/223, 0xdf}, {&(0x7f0000002d00)=""/105, 0x69}], 0x5}, 0x683}, {{&(0x7f0000002e00)=@in6, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/112, 0x70}, {&(0x7f0000002f00)=""/4, 0x4}, {&(0x7f0000002f40)=""/164, 0xa4}], 0x3, &(0x7f0000003040)=""/147, 0x93}, 0x2cf47be2}], 0x8, 0x10000, &(0x7f0000003300)={0x0, 0x1c9c380}) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$packet(r6, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003380)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty, r7}, 0xc) r8 = socket$inet6(0xa, 0x2, 0x4) bind$inet6(r8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r8, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x10d020, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/member\x00', 0x2, 0x0) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/context\x00', 0x2, 0x0) read(r5, &(0x7f00000004c0)=""/4096, 0x1000) write$selinux_access(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="78f873da656d5f753a6f626ae563745f723a6963655f000000000000002b696e2f6468636c697750bd69072fe98f7af7656e7420303030303030303030307012cd611dd58d1852cdd1090000000000000002210c17421685f819a7485a2a3d69818ea065614ef449963430a9b77956181347545bd080730cc29883090ef907239fa6e162dc15b38c9dd56b1387435e83cb7e0a7c17c148967b3e7226be3bcb4f67399a9a4a1bcf5c03f8000000"], 0x47) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000000c0)=0x1) preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) finit_module(r2, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x22c7b44ba4d431da) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) ioctl$KDENABIO(r1, 0x4b36) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$UI_SET_ABSBIT(r6, 0x40045567, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000140)={0x1, 0x8, 0xac, &(0x7f0000000300)="1786c1f92d77f4f8de9bb6e0d9c470d9b6ec66984740214ed5830433f25f8dfcc5f1ec689b8dc4885f17eae4c6a925a22a9e7951e5ed76439d3f071b2455ee088fa1508192e8354cedfdfde132f03860b709b38a7376627f7e6aa6a29efdecc2173cb6f8f190510ead3173c8576df2a0c7930de05521bc857c1d302fb76a128d1c2c065d9ba719d48fc86336ebadd67e15ccf585d0f2d128013e698125a489486ad05dfdcfacfe78c39d7a81"}) 10:24:53 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/4096) write$P9_RSTAT(r1, &(0x7f00000010c0)={0x5c, 0x7d, 0x2, {0x0, 0x55, 0x1, 0xe2, {0x300e88ae3c39ef08, 0x0, 0x4}, 0x8100000, 0x80000001, 0x9, 0x3, 0x11, '/dev/vga_arbiter\x00', 0x6, 'md5sum', 0x0, '', 0xb, '-security!}'}}, 0x5c) 10:24:53 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r0}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:53 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8000000000010) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x11) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 10:24:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') r3 = getpgid(0xffffffffffffffff) setpriority(0x2, r3, 0x5) r4 = socket$inet(0x2, 0x2, 0x5) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x4e22, 0x8de3, @mcast2, 0xffffffffffffa178}}}, 0x88) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000280)) getsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r3, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) connect$unix(r7, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000006c0)={r3, r8, r9}, 0xc) r10 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r10) keyctl$get_persistent(0x16, r8, r10) preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 10:24:53 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r0}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656e675e6500000000000000000000ff071b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024fdf80a3306e074fd9ab0d8dd0d93c7d71c54c000000000000004000b004000000e8056ffad87bb297a2cf000180070000e805000100000033f322dccca70cd04c87bb1af8499debd3b9c789e348a8f45d230d1cfa0975e390a2209482e0bcae8f3c9c04c3ddcebe3b02000000e1771fcd499897408f4e48e9caca560200010035e9843216ec6983eb7a6a3e8f804b7cce39af42546e613d08c02307d9000f2dd1ba0da8f26f2a513ec35207c733010ce06ebb1db5bd7aa3"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 10:24:53 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x34c) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x812012, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000010, r1) utimes(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r0, 0x400000000001f) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa3, 0xa75681121e102de, 0x0, 0x2, 0x7fffffff, 0x6}, &(0x7f00000000c0)=0x20) 10:24:53 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r0}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 481.739871] device lo left promiscuous mode 10:24:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0xe83496097ed8ae17) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)={0x100, 0x3, 0x1, 0x2, 0x1, [{0x6, 0x40, 0x4, 0x0, 0x0, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)="93cccf897105ad1fb0b68c12ddb1f5f5999f0465084ae8ebc94dba87e0918915c279cf7c4adff2330c83f4e29d3e8c65717b430dcf42eb43a74c4b847b12b060ddc1cb8b28dffdc8ad0180c033a59224a7b8b799eb432b0f8a4acb37dec6e946aa8fa48fd748e3e89f33ca0386054ca234c5318d1cb8b6546164c9de1adcbd07a3beda9374fdf1b6d73b00efa81a09d6a534d489b3221757f45d3d748bcffdd948aaf396ab58e5898933aa2942d5695700d0597cf93219153ad9297a387653f1a48b58a57aff10bf291783475450d59e721f548560060e3f92f7b4c9c0f0f66505c75b4ec6a7", 0xe6, r1}, 0x68) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) [ 481.887288] device lo entered promiscuous mode 10:24:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0xffffffff, 0x9, 0x5, 0xffffffff, 0x2}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) rt_sigaction(0x14, &(0x7f0000000300)={&(0x7f0000000180)="c4c34d0618f7c441b8561ac462c3f6fc67640f1c7900c481095584040b85f281c4c3a95f46887bc4617d6f1a408c11660fdffdc46219babc3effefffff", {0x8}, 0x80000004, &(0x7f00000001c0)="448c434dc4818459bce4020000008f49c09b7e04f2460f5dc1c462899ab701000000c4a16d605410abc4a2cd38f68fe8cca26e0008400f73d37447d04947"}, &(0x7f00000004c0)={&(0x7f00000003c0)="c483a920fe040fae6917c422f8f31f64660fe6b2ca000000cf4268041def90c4a1785d7e2066470f73fb15c44235ac878b2ccec2c421f950e8", {}, 0x0, &(0x7f0000000400)="8fe978c63f90c442c5bac5c44211dfa3c8000000c4e1bd695105f246a58f6978c2cd66440f116ec7c423016a04c8e1c461ede528"}, 0x8, &(0x7f0000000580)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="6d616e676c65000000001d05f550030000000000000002c3e885c2e670e1b7df9803002f1800000e0032eb55b78eaead94fadb4de4d8870fce937fbb1bb17332ecc1981090d57f00004400fc1275fdf5ceb9fc563e86fe0000000000000000001f0000000000000000000000000000000000004000000000000000000000000000000000000000000006000000991cdaf3867dbc0b03d7b521825c276587fe6404"], 0x78) ptrace(0x10, r4) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000040)=""/118) wait4(r4, 0x0, 0x80000000, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x4, 0x0) 10:24:55 executing program 3: r0 = socket(0x0, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}}, 0xe83496097ed8ae17) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)={0x100, 0x3, 0x1, 0x2, 0x1, [{0x6, 0x40, 0x4, 0x0, 0x0, 0x1}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)="93cccf897105ad1fb0b68c12ddb1f5f5999f0465084ae8ebc94dba87e0918915c279cf7c4adff2330c83f4e29d3e8c65717b430dcf42eb43a74c4b847b12b060ddc1cb8b28dffdc8ad0180c033a59224a7b8b799eb432b0f8a4acb37dec6e946aa8fa48fd748e3e89f33ca0386054ca234c5318d1cb8b6546164c9de1adcbd07a3beda9374fdf1b6d73b00efa81a09d6a534d489b3221757f45d3d748bcffdd948aaf396ab58e5898933aa2942d5695700d0597cf93219153ad9297a387653f1a48b58a57aff10bf291783475450d59e721f548560060e3f92f7b4c9c0f0f66505c75b4ec6a7", 0xe6, r1}, 0x68) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 10:24:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x23f) sendto(r3, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syncfs(r1) 10:24:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) connect$inet6(r5, 0x0, 0xfe40) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f0000000740)=""/255, 0xff}, {&(0x7f0000000040)=""/104, 0x68}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000840)=""/174, 0xae}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000900)=""/172, 0xac}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f00000009c0)=""/101, 0x65}], 0x9}, 0xd1f}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000b80)=""/138, 0x8a}], 0x2, &(0x7f00000003c0)=""/42, 0x2a}, 0x4}, {{&(0x7f0000000c40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000cc0)=""/115, 0x73}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000e00)=""/191, 0xbf}, {&(0x7f0000000ec0)=""/72, 0x48}, {&(0x7f0000000f40)=""/238, 0xee}, {&(0x7f0000001040)=""/125, 0x7d}, {&(0x7f00000005c0)=""/56, 0x38}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000001100)=""/252, 0xfc}], 0x9, &(0x7f00000012c0)=""/42, 0x2a}, 0x1}, {{&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001380)}, 0x2}, {{&(0x7f00000013c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001440)=""/42, 0x2a}, {&(0x7f0000001480)=""/171, 0xab}, {&(0x7f0000001540)=""/2, 0x2}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/158, 0x9e}], 0x5, &(0x7f0000001780)=""/234, 0xea}, 0x80000000}, {{&(0x7f0000001880)=@alg, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/58, 0x3a}, {&(0x7f0000001940)=""/94, 0x5e}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002a00)=@un=@abs, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002a80)=""/219, 0xdb}, {&(0x7f0000002b80)=""/45, 0x2d}, {&(0x7f0000002bc0)=""/2, 0x2}, {&(0x7f0000002c00)=""/223, 0xdf}, {&(0x7f0000002d00)=""/105, 0x69}], 0x5}, 0x683}, {{&(0x7f0000002e00)=@in6, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/112, 0x70}, {&(0x7f0000002f00)=""/4, 0x4}, {&(0x7f0000002f40)=""/164, 0xa4}], 0x3, &(0x7f0000003040)=""/147, 0x93}, 0x2cf47be2}], 0x8, 0x10000, &(0x7f0000003300)={0x0, 0x1c9c380}) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$packet(r6, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003380)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty, r7}, 0xc) r8 = socket$inet6(0xa, 0x2, 0x4) bind$inet6(r8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r8, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:56 executing program 3: r0 = socket(0x0, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f0000000740)=""/255, 0xff}, {&(0x7f0000000040)=""/104, 0x68}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000840)=""/174, 0xae}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000900)=""/172, 0xac}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f00000009c0)=""/101, 0x65}], 0x9}, 0xd1f}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000b80)=""/138, 0x8a}], 0x2, &(0x7f00000003c0)=""/42, 0x2a}, 0x4}, {{&(0x7f0000000c40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000cc0)=""/115, 0x73}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000e00)=""/191, 0xbf}, {&(0x7f0000000ec0)=""/72, 0x48}, {&(0x7f0000000f40)=""/238, 0xee}, {&(0x7f0000001040)=""/125, 0x7d}, {&(0x7f00000005c0)=""/56, 0x38}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000001100)=""/252, 0xfc}], 0x9, &(0x7f00000012c0)=""/42, 0x2a}, 0x1}, {{&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001380)}, 0x2}, {{&(0x7f00000013c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001440)=""/42, 0x2a}, {&(0x7f0000001480)=""/171, 0xab}, {&(0x7f0000001540)=""/2, 0x2}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/158, 0x9e}], 0x5, &(0x7f0000001780)=""/234, 0xea}, 0x80000000}, {{&(0x7f0000001880)=@alg, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/58, 0x3a}, {&(0x7f0000001940)=""/94, 0x5e}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002a00)=@un=@abs, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002a80)=""/219, 0xdb}, {&(0x7f0000002b80)=""/45, 0x2d}, {&(0x7f0000002bc0)=""/2, 0x2}, {&(0x7f0000002c00)=""/223, 0xdf}, {&(0x7f0000002d00)=""/105, 0x69}], 0x5}, 0x683}, {{&(0x7f0000002e00)=@in6, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/112, 0x70}, {&(0x7f0000002f00)=""/4, 0x4}, {&(0x7f0000002f40)=""/164, 0xa4}], 0x3, &(0x7f0000003040)=""/147, 0x93}, 0x2cf47be2}], 0x8, 0x10000, &(0x7f0000003300)={0x0, 0x1c9c380}) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$packet(r6, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003380)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty, r7}, 0xc) r8 = socket$inet6(0xa, 0x2, 0x4) bind$inet6(r8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r8, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) [ 484.407596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22512 comm=syz-executor.1 [ 484.504825] device lo left promiscuous mode 10:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:24:56 executing program 3: r0 = socket(0x0, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000004c0)=""/229, 0xe5}, {&(0x7f0000000740)=""/255, 0xff}, {&(0x7f0000000040)=""/104, 0x68}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000840)=""/174, 0xae}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000900)=""/172, 0xac}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f00000009c0)=""/101, 0x65}], 0x9}, 0xd1f}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000b80)=""/138, 0x8a}], 0x2, &(0x7f00000003c0)=""/42, 0x2a}, 0x4}, {{&(0x7f0000000c40)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000cc0)=""/115, 0x73}, {&(0x7f0000000d40)=""/139, 0x8b}, {&(0x7f0000000e00)=""/191, 0xbf}, {&(0x7f0000000ec0)=""/72, 0x48}, {&(0x7f0000000f40)=""/238, 0xee}, {&(0x7f0000001040)=""/125, 0x7d}, {&(0x7f00000005c0)=""/56, 0x38}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000001100)=""/252, 0xfc}], 0x9, &(0x7f00000012c0)=""/42, 0x2a}, 0x1}, {{&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001380)}, 0x2}, {{&(0x7f00000013c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001440)=""/42, 0x2a}, {&(0x7f0000001480)=""/171, 0xab}, {&(0x7f0000001540)=""/2, 0x2}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/158, 0x9e}], 0x5, &(0x7f0000001780)=""/234, 0xea}, 0x80000000}, {{&(0x7f0000001880)=@alg, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/58, 0x3a}, {&(0x7f0000001940)=""/94, 0x5e}], 0x2, &(0x7f0000001a00)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002a00)=@un=@abs, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002a80)=""/219, 0xdb}, {&(0x7f0000002b80)=""/45, 0x2d}, {&(0x7f0000002bc0)=""/2, 0x2}, {&(0x7f0000002c00)=""/223, 0xdf}, {&(0x7f0000002d00)=""/105, 0x69}], 0x5}, 0x683}, {{&(0x7f0000002e00)=@in6, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/112, 0x70}, {&(0x7f0000002f00)=""/4, 0x4}, {&(0x7f0000002f40)=""/164, 0xa4}], 0x3, &(0x7f0000003040)=""/147, 0x93}, 0x2cf47be2}], 0x8, 0x10000, &(0x7f0000003300)={0x0, 0x1c9c380}) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$packet(r6, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003380)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty, r7}, 0xc) r8 = socket$inet6(0xa, 0x2, 0x4) bind$inet6(r8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r8, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) [ 484.570871] device lo entered promiscuous mode 10:24:56 executing program 5: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x40080) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xa0af) gettid() r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) lseek(r1, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="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"], 0x0, 0x16d}, 0xf0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) ptrace$setregs(0xd, r0, 0x200000000000000, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 485.161839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22559 comm=syz-executor.1 10:24:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0xffffffff, 0x9, 0x5, 0xffffffff, 0x2}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) rt_sigaction(0x14, &(0x7f0000000300)={&(0x7f0000000180)="c4c34d0618f7c441b8561ac462c3f6fc67640f1c7900c481095584040b85f281c4c3a95f46887bc4617d6f1a408c11660fdffdc46219babc3effefffff", {0x8}, 0x80000004, &(0x7f00000001c0)="448c434dc4818459bce4020000008f49c09b7e04f2460f5dc1c462899ab701000000c4a16d605410abc4a2cd38f68fe8cca26e0008400f73d37447d04947"}, &(0x7f00000004c0)={&(0x7f00000003c0)="c483a920fe040fae6917c422f8f31f64660fe6b2ca000000cf4268041def90c4a1785d7e2066470f73fb15c44235ac878b2ccec2c421f950e8", {}, 0x0, &(0x7f0000000400)="8fe978c63f90c442c5bac5c44211dfa3c8000000c4e1bd695105f246a58f6978c2cd66440f116ec7c423016a04c8e1c461ede528"}, 0x8, &(0x7f0000000580)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="6d616e676c65000000001d05f550030000000000000002c3e885c2e670e1b7df9803002f1800000e0032eb55b78eaead94fadb4de4d8870fce937fbb1bb17332ecc1981090d57f00004400fc1275fdf5ceb9fc563e86fe0000000000000000001f0000000000000000000000000000000000004000000000000000000000000000000000000000000006000000991cdaf3867dbc0b03d7b521825c276587fe6404"], 0x78) ptrace(0x10, r4) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000040)=""/118) wait4(r4, 0x0, 0x80000000, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x4, 0x0) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000000c0)={0xac5, {0x10001, 0xa9, 0x8, 0x7ff, 0xdd7, 0xc41}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000000)={'dummy0\x00', 0x4}) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 10:24:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000100)=""/67, 0x43, 0x2, &(0x7f0000000240)={0xa, 0x4e23, 0x7, @mcast2, 0xfff00}, 0x1c) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0xdfa, 0x5}, {0xd3, 0x27bb4308}, {0x100000001, 0x9}, {0x6, 0xffffffffffffff89}, {0x3, 0x400}, {0x0, 0x9ee8}, {0x0, 0x4}, {0x1, 0x9}]}) 10:24:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00', 0xd080}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:59 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x17) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e20, @broadcast}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x7fffffff, 0x7, 0x3, 0xffff, 0x1ff}, {0x92, 0x4, 0x1, 0x4, 0xff, 0x869}], [[], [], [], [], [], []]}) ioctl$TCSBRK(r1, 0x5409, 0x50c61cf1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000400)=0xc) sendto$inet(r0, &(0x7f0000000440)="73e6aee3561541ae11bd385cc8220d20675f571a9481582b1d94228b169153cfc961e7a0a853ec6451bc6645c4f7781ea10dc6bbcfc4568a13e6fc09e9f2272af5cb283ce0d2fa4f5af44f3a2f92", 0x4e, 0x800, &(0x7f00000004c0)={0x2, 0x4e20, @rand_addr=0x6}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8018400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r4, 0x4, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xc000000000}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r1, 0x0, 0x29, 0x29, &(0x7f0000000640)="5f1b1e5e04b5a4c375f163c17a3d7e3aab87dff267bcb6a7adf2a676a438ed8bc8e0ac20bd40a52627", &(0x7f0000000680)=""/41}, 0x28) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000740)) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000007c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x82080040}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x48, r6, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x48824) r7 = memfd_create(&(0x7f0000000900)='\x00', 0x1) r8 = openat$cgroup_int(r1, &(0x7f0000000940)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) dup2(r7, r8) write$P9_RRENAMEAT(r1, &(0x7f0000000980)={0x7, 0x4b, 0x2}, 0x7) r9 = syz_open_dev$mice(&(0x7f00000009c0)='/dev/input/mice\x00', 0x0, 0x42282) r10 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x0, 0x58) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000000a40)=r10) truncate(&(0x7f0000000a80)='./file0\x00', 0xff) setsockopt$inet_int(r9, 0x0, 0xd, &(0x7f0000000ac0)=0xfab0, 0x4) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000b40)='ipddp0\x00', 0x10) fcntl$setpipe(r3, 0x407, 0x6291) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 4: clone(0x50804200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000300)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x4, 0x0) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) pivot_root(&(0x7f0000000280)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000440)='lo\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x80000) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x7fff, 0x4e23, 0x5, 0xa, 0xa0, 0x0, 0x2b, r1, r2}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100}, {0x9, 0x0, 0x61984ae7}, 0x1, 0x0, 0x2, 0x1, 0x2}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@local, 0x3501, 0x1, 0x3, 0x0, 0x0, 0x7, 0x7}}, 0xe8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4c0043, 0x0) faccessat(r4, &(0x7f0000000080)='./file0\x00', 0x8, 0x880) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000000)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r2, 0x0, 0xfd26) symlinkat(&(0x7f00000003c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') getdents(r2, &(0x7f00000001c0)=""/119, 0x77) 10:24:59 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) tkill(r0, 0x1f) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8000, 0x0) madvise(&(0x7f0000bdf000/0x3000)=nil, 0x3000, 0xc) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:24:59 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x0, @local}}) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x6}, 0x1c) r2 = dup2(r1, r0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x401, 0x8000}]}, 0xc, 0x2) syz_emit_ethernet(0x42, &(0x7f0000000140)={@link_local, @random="ae88dd09daa5", [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @remote, @local, @local}}}}, &(0x7f00000000c0)={0x0, 0x4, [0x6f4, 0xd63, 0x16d, 0x652]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000200)=0xfdf7) [ 487.571464] device lo left promiscuous mode 10:24:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) unlink(&(0x7f0000000000)='./bus\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) 10:24:59 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe50, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93c060020cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYBLOB="e6c57c669e382eec5101008ead6686bc0180437a7462010000000000000029a741efca44f937d0492482"], 0x0, 0x57}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) tkill(r2, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ptrace$setopts(0x8406, r3, 0x7, 0xd23c283b2a47f06b) ptrace$cont(0x7, r0, 0x0, 0x0) 10:24:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x4) dup3(r0, r2, 0x0) 10:24:59 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xa260e6ad6f4a934b) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) sendmmsg(r0, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0xffffffffffffffab) r4 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240)=0xff, 0xfffffffffffffee3) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x437}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0xb97}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000780)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000004000000085ab0000000394a3381121b4f0ca3dc88d70000000000000000800000000000000000000000ed6b695a256def304fdee184ba49067ac688f59422b598ef56bdca011eb95331614e9d69d5cc81b8cae3ee60f808ee64e754d2cf5a6921fc6775df43817b0f9e186c5e03d364e34c4535c63b7c19c9b997b6ac380994969268890540705a6f2980ee1d9ecf2d0375b468baf483b1c16099b73c436f050040ce162d4deee0d887d9f278aaf0dbbcdd9e04d3c4"], 0x48) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000980)=""/175) ftruncate(r7, 0x2007fff) r8 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r9, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r10, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r10, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x80000004) r11 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r11, &(0x7f00000017c0), 0x333, 0x7ffffffff000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r14, r13, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) r3 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8, 0x0) preadv(r3, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/234, 0xea}, {&(0x7f0000000340)=""/129, 0x81}, {&(0x7f0000000740)=""/150, 0x96}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000800)=""/178, 0xb2}], 0x5, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xfffffffffffffd29) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r8+30000000}, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r9, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) connect$inet6(r9, 0x0, 0x0) vmsplice(r7, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0xffffffffffffff93, 0xc0, 0x0, 0xfffffffffffffd88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 0: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x1c, 0x0, 0x6}}, 0x14) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:24:59 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r2}, 0xc) clock_settime(0x7, &(0x7f0000000180)={0x0, 0x1c9c380}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r3, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r3, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'nr0\x00', r2}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x6d, 0x2, 0x0, 0x0, 0x1, [], r2}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000014c0)={r5, &(0x7f0000001340)="b6", &(0x7f0000001400)=""/174}, 0x18) 10:24:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:24:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x101, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x281d}, 0x4000000) r3 = getpid() ioprio_set$pid(0x2, r3, 0x0) 10:24:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:24:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e21, 0x100000000, @empty, 0x6}, {0xa, 0x4e22, 0x56, @local, 0x2}, 0x2a3, [0x6, 0x8, 0x9, 0x7ff, 0x6, 0x4, 0x5, 0xe]}, 0x5c) getdents64(r0, &(0x7f0000000200)=""/4096, 0x1000) getdents64(r0, 0x0, 0xfffffffffffffe9e) 10:24:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r2, 0x0, 0x3, &(0x7f0000000040)='lo\x00'}, 0x30) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) r4 = syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r4, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='wlan1\x00', 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r2) r3 = request_key(&(0x7f0000000840)='.request_key_auth\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)='keyring^\x00', r2) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000780)=[{&(0x7f00000000c0)="83247e3a4d4689eb6e82aea18f51334fa083f8d5aaf61b372021a71b856c9015047fb569813036008375f734a240945d95c6a605c3411095b741f4b92ebacf01cf3ee7499e2ce184c5dc084489bd39c8b3f8cca649040409b84f198c37b26fdeb9c8008f6a1bab2f405f6b46ce844824dcc1c30af3221da849b5f4bda0e83cb9f54096127240", 0x86}, {&(0x7f0000000180)="739eba767aeb94a5ef6ad06e4300ffb527cc4a03865959f0a360a6262089f5335ca662dfa58b8a314cc660625a5418ebac25d8ca4791a5df4d7a8fb92c8a440b6bc602245bf28f05356ce45e6227e18a28b8b3697852bc51a61909fe3b034933f6064eee4f146534460bbd3a205f5846751f3e9aa5a0a6f9bea6c5b54d077c2555f8f6d63e7a15c06734b2bf1528b4fe29f29c", 0x93}, {&(0x7f0000000240)="211586a3b82414c061142f54d56e6620ade7b695df2c2c43078ebd242fdea4ca3011f694b114f061052a7e001e759c912f3cde90f622111e8a686227eb002634f7df8071f3f1b1e13b8a1b9f65e87bc4482c904af9755ed7aebd485a78a5f682fecf80dd6103e2a5a51bf8cef21c82f2f6e4b0abea", 0x75}, {&(0x7f00000002c0)="6c5865807b0b5b96b81073a75a6e22e1f381df3fa1cebe03882b7942675ab5d0eef9cc8fc9045cd075c1a556358def19ffcbf472abcfe0d0a4b020c0b1b98510d058dcb43e4252e46e4e23f9242231c6f296ec6ce86cf168b3063f1fc6df2484332162078011f55968da76d0782e7acfb019d3b9fb01fe4df6758d352fc1178c707074a68d59826a0b72708180dcb6a411c302c14bf0d5e20306354cc68142cdaf3e74d139273614bf7a92159fe8c9699ccdcdeb7f03c1d85b2c4cca3b5b6836c62f68fbb91ddf221454ba18dd3dabfc8d0c1704b73d3376", 0xd8}, {&(0x7f0000000400)="551bea0ce9025c323725d17991c8c7e1f9cc29ab5e5b24b47dfcb9395317c57585a0a213775ce610b1fcadec84c135cbf94a1705e49e4960aa0938452349b1dd1af05f722c9a439a6b76543d9cbd512b08ac8205e5114e64135d4d4d80ac3784af4958ab9762b5bfb213940b9ac5e5473233f22ceda343f6962ab92ee6895eb8f4686723307c196337706fc64b595667e646e7681ab88fc8c4e7259d7f8bb4a0d632d28293bb5c3eab844293a42c43f01cef5c4c5c97dc3776cbe84c116f40de55dfe303982f3a7bb52bc4429133a91f3f4a01848b01a5", 0xd7}, {&(0x7f0000000500)="893b9b4805854f4fc04721b012ed0b8624a468d119d2127f8863e55b1c275fd1f797f4e37c896dd8f36560fbb6feb38548b2548c5b1d907a30aa6efe31b108a68cf227787f5dc126f96cb3ed1849e45ba1836a640e592699910319a1dbe72f27983f1cc19fc5c21c5c358f4c00714caa2f6d3c03c922d00ba240aeb7b6e20054f21985c94d9b257e0b5ab4a25aa8dcb853d04b4f2d14e5b32bfd50b35a84b2cf9686017e7691315593ca994509c372a28550e6f6fd0513628a4916b15b5804", 0xbf}, {&(0x7f00000005c0)="4f76d399ce40fcb85713841e91c943f61240310bd66422ec815eb0cfea7b651238544c04a1d5756d1cb4749076b91dcdbb60933a027810a9f52f1ca764221d2cf69872c9e61e6f86b8ad63adc5d4b5e3a475bed6fe7eca8ff83b83cce80d84729add5e4f02d49615d356d0c3b5b95361a26754", 0x73}, {&(0x7f0000000640)="8f987723fd784aa45a2ab55ac1a7e412bdfe59ad7203eb2fdca1b1a10b94fca9ef620981ba04c8e81d79df96b1d8958202c7ca480ad6a04c06bb54707bb8a2ffc758c29c63052889dd", 0x49}, {&(0x7f00000006c0)="db1f3eba178b430aeaed08d1cd83e14dab47684e2a6ab5d956d7a595f2a6e810c5b2b588c7a35a37c40c815fbb1b48374a6fdb485b7869e3a6b3cdaae7a99998d317f572d5b6e4594cc7cf5942cb30a0a2db465146e1c9a577977cdf16c4a34ac5e1542e0fba4e371e62e27f8600d81e9c7f379302621160aa0aba2fe70456191887a26a9b41260e925317d4e868864c005810cd86893e48752895ea71346e59169509d0005e4a55792f502ba0289edece7a3f5e20f2", 0xb6}], 0x9, r3) 10:25:00 executing program 0: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x33, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[]}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$eventfd(r3, &(0x7f0000000140)=0x7, 0x8) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) execveat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='net/tcp\x00', &(0x7f0000000300)='net/tcp\x00', &(0x7f0000000340)='ppp0[posix_acl_accessvboxnet0\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='net/tcp\x00', &(0x7f0000000400)='net/tcp\x00'], 0x1000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x10001, 0x6, 0x3000}, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 10:25:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair(0x15, 0xa, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r2, 0x0, 0xffffffffffffff6b, 0xfffffffffffffffe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000680), 0x21a, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000080)={'lo\x00', 0xbf86ce3acf6e344e}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)="7a44f908903382a5", 0x8, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) lseek(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r2, &(0x7f0000000080)="7fd95a16ccb7692e1966f2ac3d002c8c97f68e011ad12eef1a0bb3ea48b05a165dad73", 0x23, 0x0) 10:25:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = dup2(r2, r0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, 0x41) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) getpeername(r4, &(0x7f00000000c0)=@hci, &(0x7f0000000240)=0x80) pipe2(&(0x7f0000000080), 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_LSEEK(r3, &(0x7f0000000440)={0x18, 0x0, 0x7, {0x6}}, 0x18) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f00000004c0)=""/225, 0xe1}], 0x2, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x9, &(0x7f0000000040)=0x1, 0x4) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "e4f83a74d12847a547b6e1f54d64a366"}, 0x11, 0xbcaa2324754b264a) 10:25:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x69a, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, {0xa, 0x4e23, 0xfffffffffffffffb, @empty, 0x5}, 0x2, [0x48e, 0x100000001, 0xfff, 0xf8, 0x5f03, 0x3ff, 0x1ff, 0x3]}, 0x5c) futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x4) epoll_create(0x3) 10:25:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}, @IFLA_OPERSTATE={0x8}]}, 0x40}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x40, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000240)=0xc717, 0x4) r2 = socket$inet6(0xa, 0xa, 0x7) fgetxattr(r2, &(0x7f00000001c0)=@random={'trusted.', '/dev/keychord\x00'}, &(0x7f0000000200)=""/20, 0x14) ioctl(r2, 0x8912, &(0x7f0000000180)="0a26c8079a613c6e715070") r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) 10:25:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x400ffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@multicast1}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) r4 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r4, &(0x7f00000006c0), 0xfffffea1) 10:25:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x10044080}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX], 0x0, 0x42}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) tkill(r2, 0x41) 10:25:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000), 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x7, 0x0, 0x400, 0x3e8, 0xb, 0x5, 0x0, 0x8001, 0x6, 0x6, 0x4, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x200400000010, 0x3, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "7495123611a523384c656ea02c69b3b54fe3ace1"}, 0x15, 0x3) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000280)="2400000032001f0014f9f407002c04091c0007ed100001000a00000009ff7f0000000000", 0x24) 10:25:00 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000240)=0x11) write$UHID_CREATE(r1, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/146, 0x92, 0x40, 0x9, 0x8, 0x1ff, 0x8000}, 0x120) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000006000/0x4000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 10:25:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) openat(r2, 0x0, 0x783802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpgid(0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) r4 = getpid() r5 = syz_open_procfs(r4, 0x0) preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000a80)=""/134}, {&(0x7f0000000b40)=""/167}], 0x8, 0x1) preadv(r5, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r6, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000280)=""/242) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4000000000000023) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x100, 0x3, 0x12b}) write(0xffffffffffffffff, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304", 0xf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r5, 0x0, 0x1}}}, 0x78) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={r0, r3, r5}, 0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:25:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="1e01ba0421584c2d4acd4ad0cf568ae5", 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x8f4, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tee(r3, r4, 0x100000001, 0xb) 10:25:01 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/164) close(r2) flock(r1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) tgkill(0x0, 0x0, 0x3a) write(r7, &(0x7f00000001c0), 0xfffffeda) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000400)={'team_slave_1\x00', 0x7}) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept(r8, &(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f00000004c0)=0x80) setxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="040cffffee9e0a2f5c17790df0ffffff26445a99d6d2fa18d0512c27ffefef48a5d00b83335e7f06f335e31d79597074ef4f59d6c5ad66cd279c40271c6eff79263490dc8ea53c372ec33bb73f3b5ea903a039b6502c7f073d6d3f31402e63efa96f350f6a6328c264db0088f87ef4fe3764c220f1e69cd254a5f14b382f0095593e845aa67ed01fdbf16ce62b83cf53a342dd17659d2ad8b89e3032cf8e23c71efbab7d8ffb5d3e86017cab4ee392a48313b867d75d96132d57c5d7f3674a6ab06a50c777fce8ae8de7770d4114"], 0x1, 0x3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) ioctl$KDSETMODE(r0, 0x4b3a, 0x2) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 10:25:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x5, 0x4, 0x4, 0x785bde7f}, {0x401, 0x6, 0x5, 0x4}]}, 0x10) r2 = socket$packet(0x11, 0x200000000000002, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x3, 0x1, 0x81, 0x5c1}, {0x9, 0x9, 0x4, 0x9}, {0x100, 0xb83, 0x7fffffff, 0x80000001}]}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r7}, 0xc) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r8, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r8, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'nr0\x00', r7}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', r7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'veth1_to_hsr\x00', r11}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r12}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r2, r3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 10:25:01 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x1) openat(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r7, 0x0, 0x0, 0x4) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$TIPC_NL_BEARER_DISABLE(r9, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000a80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r10, r9, 0x0, 0x59, &(0x7f00000003c0)='mime_type%.ppp0eth0{posix_acl_accessmd5sum@posix_acl_accessuser#-vboxnet1eth1+$security@\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r10, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000500)='syz'}, 0xfffffffffffffeb1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='\'cgroup\x00'}, 0x30) r12 = syz_open_procfs(r11, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r12, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0xb}, @empty}, 0xc) r13 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r13, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r14+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r15, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r15, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r16 = openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x10000, 0x0) vmsplice(r16, &(0x7f0000000840)=[{&(0x7f0000000540)="20f5e08830bd352a987980fa9e7ab3871b9ff34efcb6205f889e68b1419c1a3cb0a2d935de06b497c3a3319e46adcad54488389047b386ba9710603bd776c40bdda1f1e23f6f778158a3f62bb56881e0939bd0ad3c945a557183423fc936ee031f68ed9286f3761af209c2650b36e6fb5046bd5fa324a40ee72a8b607807159def7541f4b4b55400617a1c2badb5dd46e481c38f2e924ac71d519d99684d8fe6b9602689f18e4cadb497d238b988", 0xae}, {&(0x7f0000000280)="b155acd1d62d316a69c44d2365f023816e5e1b0d608925800b74a7526476877754ecd90168ac628e55b17dc223231121e35cb871051170ee31cc2f20341e8c34e6d0ea1f74125dc9ab3cbad992c98b8016fd49b886c82d4ccf4d619b2dde", 0x5e}, {&(0x7f0000000740)="73e7bbe05d04e98d946c990e4c0a6ea25addaf7da4a2e194f6176ce206501add399901a5321699dc78ccd2e571729a4b1e05982270f5f290b38f1b8341f5ed53809a30e455d8d96692944a00e2c8e84920fe83d8b280957f5ce052adfe9cfa12abee9ea3f331fa6682a6e1b5013704728f7d2eb60260bfa78edb77ddb812a350c5b9be45e7f707ce2116d13bfb56a4000661790209994e19ca450d342d6bca65721d2bfd63be969420420b868f4754c5a7e7b366aedcc70d5d77fbd122c240781b30c364f16cf9ed8c7de5341f73089881db434a57d1f1dca8ea7e", 0xdb}, {&(0x7f0000000340)="0cab3595f70fd9fa5c647dddd6021ef475836fa0d422b5d05d506c082711530822eebfccaf1608766d956106", 0x2c}, {&(0x7f00000004c0)}], 0x5, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r17, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) read(r18, &(0x7f0000000940)=""/244, 0x34f) 10:25:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffff000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) 10:25:01 executing program 2: r0 = socket$inet(0x2, 0x5b6cc8d378f3f513, 0xb) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r4, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r6+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:01 executing program 0: clone(0x6100401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x2) preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x80, 0x8, 0x826, 0x2, 0x1}) 10:25:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 489.671260] device lo entered promiscuous mode 10:25:04 executing program 1: llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/121, 0x79) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r3, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0xe, &(0x7f00000001c0)={@loopback, r2}, 0xfffffffffffffcaf) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000380)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) finit_module(r4, &(0x7f0000000000)='\x00', 0x2) 10:25:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r2, &(0x7f0000000a00)=[{&(0x7f0000000040)=""/81, 0x51}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f00000004c0)=""/154, 0x17f}, {&(0x7f0000000580)=""/84, 0x54}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000840)=""/215, 0xd7}, {&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000940)=""/178, 0xffffffffffffff82}, {&(0x7f00000002c0)=""/5, 0x5}], 0x9, 0xffffffffffffffff) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x5, 0x7e097c11) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) vmsplice(r5, &(0x7f0000000680), 0x1d7, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = socket$key(0xf, 0x3, 0x2) vmsplice(r7, 0x0, 0xef, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) fchdir(r0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14}, 0x14) writev(r2, &(0x7f00000003c0), 0x63) open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0x190) 10:25:04 executing program 0: r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\\\'),wlan1proc\x00', 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r1) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="a1e44325fb19a1691a804c2c423dcb6056ae9d1b5f6293244073694fb6002802155c68349479a969aa31fc64460abe7a3e90d147106bb3981f4ac66111c65c2ff875da37585b1cf614a42d7bc6350e5366108dbf6c2c35c541f55aa46646b4c686c114c4b187092e9bdca46f05502fcf0f56b1b45cf23cdafe719e074bfa0473b07626aa88e205f13a185d817b9af1f58ca3da402515a8affcad2ca255e58f1f6ed50def8f8f91675a43d7138ecd33110e477435950ce94bbc894294b0e878d40b51638367f33acc9d4c04244b", 0xcd, r0) keyctl$reject(0x13, 0x0, 0x0, 0x7ff, r1) 10:25:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x800, 0x10}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2000}, {r1, 0x42a0}, {r0, 0x9644}, {r0, 0x4000}, {r0, 0x800}, {r2, 0x2000}, {r3, 0x2224}, {r4, 0x4100}, {r0, 0x2000}], 0x9, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 10:25:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r6, 0x0, 0xfffffffffffffc61) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00', 0x400}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0xf, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRESHEX=r0, @ANYBLOB="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"], 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001140)={0x1, 0x1000, "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"}) close(r0) 10:25:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) bind$packet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x800, 0x10}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2000}, {r1, 0x42a0}, {r0, 0x9644}, {r0, 0x4000}, {r0, 0x800}, {r2, 0x2000}, {r3, 0x2224}, {r4, 0x4100}, {r0, 0x2000}], 0x9, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 10:25:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:04 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0xfffffffffffffff8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_DESTROY(r1, 0xc06855c8) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x5, &(0x7f00000000c0)=""/32, &(0x7f0000000140)=0x20) preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000080)) 10:25:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x800, 0x10}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2000}, {r1, 0x42a0}, {r0, 0x9644}, {r0, 0x4000}, {r0, 0x800}, {r2, 0x2000}, {r3, 0x2224}, {r4, 0x4100}, {r0, 0x2000}], 0x9, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 10:25:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x800, 0x10}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2000}, {r1, 0x42a0}, {r0, 0x9644}, {r0, 0x4000}, {r0, 0x800}, {r2, 0x2000}, {r3, 0x2224}, {r4, 0x4100}, {r0, 0x2000}], 0x9, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 10:25:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:04 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d98", 0xa4}], 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000000)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) fstat(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r5, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r6, 0x0, 0x1}}}, 0x78) r7 = socket(0x4, 0x3b4538017d0c4473, 0x8) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001400)=0xffffffffffffffff, 0x4) r9 = getpgid(0xffffffffffffffff) setpriority(0x2, r9, 0x5) r10 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r10, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r9, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r11 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r11, 0x8040552c, &(0x7f0000000300)) connect$unix(r11, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r10, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000006c0)={r9, r12, r13}, 0xc) r14 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r14, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r15, 0x0, 0x1}}}, 0x78) r16 = getpgid(0xffffffffffffffff) setpriority(0x2, r16, 0x5) r17 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r17, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r16, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r18 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r18, 0x8040552c, &(0x7f0000000300)) connect$unix(r18, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r17, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r17, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r17, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000006c0)={r16, r19, r20}, 0xc) r21 = getegid() r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) tkill(r22, 0x39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000001740)=0xe8) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r25, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r25, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = gettid() ptrace$setopts(0x4206, r27, 0x0, 0x0) tkill(r27, 0x39) r28 = getpgid(0xffffffffffffffff) setpriority(0x2, r28, 0x5) r29 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r29, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r28, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r30 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r30, 0x8040552c, &(0x7f0000000300)) connect$unix(r30, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r29, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r29, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r29, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f00000006c0)={r28, r31, r32}, 0xc) r33 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r33, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r34, 0x0, 0x1}}}, 0x78) r35 = gettid() ptrace$setopts(0x4206, r35, 0x0, 0x0) tkill(r35, 0x39) r36 = getuid() r37 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r37, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r38, 0x0, 0x1}}}, 0x78) r39 = socket$key(0xf, 0x3, 0x2) r40 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r40, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r40, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r41, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002980)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000002a80)=0xe8) r43 = getgid() r44 = gettid() ptrace$setopts(0x4206, r44, 0x0, 0x0) tkill(r44, 0x39) r45 = getuid() getresgid(&(0x7f0000002ac0)=0x0, &(0x7f0000002b00), &(0x7f0000002b40)) sendmmsg$unix(r2, &(0x7f0000002c40)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)="ebf9ddc5f70a15ba8d8c4398272423f6a99ca7c68c1583f702ecc8f55b17b930c9e6748cd190145079dd179ce5b35608a60f9ad7a2ea055259db3119149a605761eb236d775305e1c94b0a333ad8d08c2793efc263438c941973ec0d0851695c1c57c2a9cf27c3cdea559ad3cbae1c6582f2fce628576dffc74d0bcc914112df032f7597802e68a9f4ec89c34e23ac5fbfc1072c88600c2646d296460962758ae064dde2c359299e52d3577d4876a7a1c218bb3a7e5eff465201ba3b894c5454152ac3859bb8acd862b3b6a111face66c0770b7f68085feb54801eab5d2fffcb8b355ce22955893cd9ea3a37466525834bde5c92286b02e42b41a171aac32d13a5a7e80a80a43b1114742155d7f58c6e16b8cd80018665b7ff202b2417203ddfda104b2a549e29d17b4b68e9b7929e3423346417c511f0da9ca55e9fd28d0435809523a5fb9e355621db6f381bf2abe9a985fbe073093c679bb150ae921cbc33780936ba1dbaf21b323171e0dc3be21bfa61a92042319d69c7d5791e4900cbb24877ff10b7da5fa61915ce61177bfc734c7a52fb79580e81c5c31989995d36a28f824ebac3f0bbe57789282eaa093eb5fef1133466ca861dceb8fbf393ec201b92e66241e2872a9313b737ffa8c58e4c26bff4f0264c3b60407b76cf639b1f72dcdc4df11bffd80c0580db43bfd806eb5e0c39981674124f6ac96f631d9b839be0d86080564ae58612d2f8a4e4100dd0e9524ac33f37198aa5c13b09505b0830b58d97079e2c61a851f11de37ceaa8962c8edc249ffbac1ca32ab56bb653e44defadc8a990b3a5bea750362f081cd5160b8b0e21268d0e90a00406d973d08997e2874bf3ea88c4c9f3de4a77d3b51365cf20d0c2cfa1b2f508fa26cdf7956cac026eed7ab156821646df725ed2a00971c1e24fa2fbbd2db8814b2fe3fb78d35e5f6fe7ca4e7f3ad7cdd0f753626ae95d367e45b2fd5084d4596497318013665b0cc19be35b29977173698bc6a1af52a30e8fcc8a985087f2e01f83c841bba4917c9b56751f8ff52f4dc93ec4f20ffadf33e408d55127261edf9cc7e4a53562e7503ceffcf23f136522c147b8dac43d46b49b13dedf56903787cd0e81f0386523faacd8e67bec0f7b3d5b634d041fc2c8a8c00dff0ffe18b5286f9c7b127bb534cc8970067a29378506dd62fbd1dcd7302c4c40f0149297d1ff48c1e0f335307abef3968ec6629e2205c15adeceff3e9f50b0074d795040c3e91f0361981095ee761b4a2461f9732e4070e4de6095ca90e06685b38ba1311ebca57f44ebd6d68906e4884a4130144e94f0844ad6a7617de35a505bd38be6d5891e7f896f1e9d61676d38636cf06bb606cb44736d632f61bcb6e2dd15f8925f46ec87d5c76d619a1b0e9f8465f8f6a107af809b443e2ff10cce97d0ce2d11bbf36653d82129b28a62829eccc60c0d9ea808cb71eee4ea61d9637055c7785ce21d1eb4daa4fbe0d02c16dcf56609e9a4efbfcdb7477e858be2ef9dff32b64d50f6b42bc6e924929fa4f6b128ffe80b1d3604b25c53186714410621867b8d78a24f76417f965477b7088ccc973bfa18aaa3f7eda6f1010519cd08b7d6c6dfec43e441caaa39d730f42de7b7a579daf891b407027f4c41a7c27c533fea1f0d151659f6dc9a3145e3ba3ea90f1567315fd86ef2d58761c1ede1151506afd74fc1b4539bcaf71b5f3f44042f4e3be49854d9b3d395523e82836d82372f08041fe573b12d983c08d90f31d0aa309334970fd93fb94a5a76d1de237d6ab09b4292b178ed36937c13189c8e61f499e64f0805de8bebb9b5420b87e908a7349c1c4ae166023f3a4b84543ff7237446cb7f5fe9cf4ba8e5568af79eef5ff9a17545eefccac372870f72ec1002273964bc8e27e69a1a35781ed6e403c683adcb03502606ebbafde85891b600b850300213c68ef29a64962e1b44d39b2c521b6bacedcc32a078b179dddf562400c6a6ef32c3d55b2a9f478fcecafc9fd9b43ae7c7a491902101518314fb0275734bed59ba1357931cf4bbf1ad7608750f067e9924a8fe025f2130d3c8bd913cabd5aba3cc117571c775ad7999f75afe8ff40b7cc78b245b3ef9b6352d62d470fa88cc5c9101784d26e4950bf8d2d369f097565ebc3565b5cb7ebefd36314c5be50706b4f1cc56e145697181692475957fe9b14f6c7136de8ffc0b7428d3e06def56410aa18d8801e73147b2a7afb3b6fcad05525bc411be30bcd37eacc3eb92b9fdfe7e076e3c90037a440dcc4da2dd1dd1be0a33ea9fe3da006e0e9a48896e6648227991105dc5aef4856ed63d7c18d91bc186ca8c22700fb81971d31625a3c7432f11d1b6d771215f4568c05c64e207ef63a521e9102651deca0e78f25c9b44cf6563e6afafafc625b3add72d6216b7796c73d4478bf9e392353a8802eec07e9cd216d51ec0a9a6560ed7c5cac2ab0ab48c8269acfdb855083f58b370284e2c76acb1f5a183b51046fb36816f0996ed4dc8b67c9f178ea71cc1303d3eb68da799a66bc5ed953e24be53465ef81e2d70fa0eb58c418e0a34e033699dc863ba9aaf37ec3304c60f9262925db3ab574def27864a0fc073fcb214ca84bb81bee586a7de9986f3d4ebfde9062df47ea20f1023ae9ac0991fb47d3a0dc121e4e9303e116aa45a3cf07e6ec5b92350a6cf72770d7dbf95dcf1c3c7ee2ed1f32b7d743b4e628d052976f2bcb89d6ffbcab41403c1e5a556c0b2a13493e754dbac6d67094154203449d0aa418757e8e55df6221ff19b69b30db69b6ac30d0c3e8e2d1a67e77c803a6339265d79c1517f5c9d1b129a077f03a150612158d0ecb61befc372b0a3bf453f0727589d980e23af100102665d74568731a4b761c9103183e47de1daa682cad3323483620e6fa746b3c5932633cb14c4f0f45f55921c03f034c9031c9edac602b2557fe25acc61f7c7f2aea62bff78576004094998c0c0871c51d5bc83174c870e99e04820c3578eeaaf7cdc069acfeba8a069bce73d5e40d9871616d8a067167b641eefbc76e5977a691af060d715901a7f7b7a3ae2f73113bfc8b9181e4c1eddd8f50fa0d580a7e17a2141a0be5217e7a6ae8f364a33e75d6e11023fec139350b51c79a1b3a17d8a8a38c84b880ad42cabaaaf95f2306ecb5d6b416a2d7910d2658ff032e449bba70736286d460c5cd448df77eb9468a400655e42abd935da1372c067c190481bfef7b3d655c4a95566590622ab10017f4b54d168c944240537f8c96a0ea03d949a9bf74e4e7bc956cd15c6b99d967195063262663c08e9d56e964b6e2c57e6c69c3e7e8f9f0886c4ba085ebf3b0d3d8946f3695b5820a0fc0d704a047f192fca1d099e9d73ffb66316b5b6a1795d010d1b92482348cb876429cc5fbd0246357d6d4a8224cb64e1f521b0455159593e4851141852dd94dcdba0ace20ed7ed8d4e7e03e64e0327dfbf1a90edbf945b563f8c6721ffda26b12602e590b5bd2ac9d5f66d91c09cff863247cef0293ac3988baec89ba26ca6c4fa529b7063d2e69800e0436be80000096ad39a53bdc1250fc72fe35599b5736f834f90017de6e65f1db8032644e80299e77c4705a8bb9c3db582083807f68a0d7affa7e05d0b916df8a26a466cd17d51dba0a1bcd7774d2f6baf018374cf88df027c2b8f880a1cf30fb019cc6ae540aa3a368fee1b5ae273d5890eef214fe4488eeb13a5f6ce5ebc4d8b495ac7d0aea8d2a0c4d11414b09d1447ffe3451f3dd3e9979918c51120a4b5d3afb87cee5c9078598921f1d905366a47706621ff9266944aa0929f1eba51053a00bb435155ec3ce0a9f57ace9775aaa054bf69664fafee59fbd90d82ebea41ee09432799aa1259c76ba177f31b6aa25d0d836a600316019765bdac9f1f5a12f5c9b8fc798236df79ce15aa45c917acbfa9fc83074d1ee743c9a9f49242cdf1415124f657078a572afd2037c81acebc8bca056531fb95ea9d98c1a75c5d1ac73fbad0848f005e3a25a957764f3cff39550dacb09a4a8d24413091eebbc108d673e52af1badce4b34b5ca27a1c72c0f3740f5b77431a1bbdacf7f7afaca3fd71cc3ce545e6f93aaee7f2355107cfde07a15db1230bf4b4dfcb6a2fdfb4524538b03e4d31c1e894a1fe5e53b55c82b6aae73515f584d831fe0ea4f84d48bfccd3a9c50005298656219ca960ceac5b4497f8a35b1364f251faac2bae7594fe6193b33ff232691cb3c6a4109d536b83f906d4372d8cf3210e3c262629a3be2898d8ecdf324ece41f937b2dcb71705de67ab270d1b9690555ed68c5cdcec98d31896afa5f800abe70c397831883d50e9825a586250ff1d082e8d3cbab3dd6291efc4291c8aa165b72eddb88dc2fc6af4e9c990da5d3d2a54fbb1d5960d295ce83cdf7cc0f6adb1a4b561be94ed5314cb8838b9c87edf652a5f33444cd989617c9079f69b544479dd029705b29fb34ce9587f7a0544dbcff4733956c74f40e275c78072e7ca83a15dcf55818742a72ce3bef43a33b21cb9a0eb11cd8ee75ed14f9267c4b39ffb352f13688dfdbf5330bb9556e298e750ea72144234429f2e2d69a8d0e0526a2cc10dc4f2bf7e3fc3263212a992978412703d054b60bcd5ae731038ccb58db31ce8839967c5481802a9f593df49530031e035d544d8447cd5d157e3a2abe2516ceb7c923f8082d6ab840d7db8ea6f0f5e4f5bd56634513e0b293a2b70639c8aeaa92f62f6f9dd32a6f9cd334dd1ac86eba57cb9c6437639611bc507de9249d7d6c06034757fea4152f37494fc897944fdfad08bf92a67898095e2bcc989ddbfd6e7ef8289316484a1a32f391b43fb0185400fc79f30c75afc1067b1983a4b89d4dc2d2e99e3ad3e9e7de2ae1d8e1e9864ce2e8111851275fe6835ba31d964256df89e53366d6f0904d192420777202ae31650edc05f85ac6bf62d2d6293c7decd492420fb346a94a7fe0b704a2d9276762076ec905dee5ef3156b6ac3e8e0c946fa04df04aab37131312abb2002cb8238f41a81a80bbe9660c275c83ca54a582ab8375772ed3913283016eedc4607f5b55e3d763e6a2ef76baae6a031f7dca1797a03217976d1a4aa8e2241ffa891287e0bb86c891d2281f1ce92a6202c04fb552d9fb46ba3fa8d3f3f83702eebaddf672c1f37c0d15cd7d9260c0a43a28179efe50709032ab2a5d96a173c152cd9dddcde167cbe44e442e63293f46237ce9d673d6eec802cf2c3c4f0fa3042739788b329d8de042ff1d79b86bac12bdd84cb4a08838f3fa672658ac9f06d73fa58448a9858d2988246f96a80610b39a2cb64a4c018e8f373ff38f9554fada767d7a3adc1bd5e77c383ab771cc68ce331f71517d4f0cb6d17a0958bd7d45fa5f79bfd83e6e615ac9291114380c3917fd3a2c7b86808820fa6cb11c61c58cbaad58c9a439ccd798cb48c674191d9e6cf2fb133b7c3233035bda9f11e9dbd8f33c87cee12b7804f81364b8018bac7eef78c5bad1101a51f31d235242ae66271f0732d36dc8b03e38cb01fd05f9623261c103d19cbe3be5eb743a7085ce7a3c4f5b3b2dfc94aba6d3d5569bdce149588a0b1b6c3870c410c769c778a3bb466e0c50fbeb943e3f6352ff66554df89f7d8c28b4a6e49145d4d5eef7044cb0f1bb64aa42182c61a947cb9a72ff2fb6c86b9f651b92e2b7a1ae104fc07e89d9ab97c4f34a450a4b488b719bacdfb496007e8e7f2f1ac7fdbf056412402222859cbe31a01ca5ce346550150808d9efec0910539091c09f6223a1c831c9c95e2d5c3cb089ffe86", 0x1000}, {&(0x7f0000001240)="c8e294533708f44aba5e71b359e467bdc8adf74934664c02231461a627542dafb38d241b9d07890880781392c2e9179684f934a87db14275e7f1c30f94a22b834e2bef6896e79fae9e173acc58ee13e375d0c6c448", 0x55}, {&(0x7f00000012c0)="006c2406f377085afdc8e63b13b24288d5bcd2542b59cc6c34e30ffa134cf156943031da34cf3f78cb29981d6859cd5a860dca0b14e6e29762d82a84a59463fa25c4706bb19b684c1e1ebac74a6ad71a5f59cc1e1167cd2397a66c4d095c12a89be5d02e960d41f7d926e83eee1b308e1cb31dd20b8e13a008e40c7d91ec4390495b7f7b", 0x84}], 0x3, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r0, r12, r15}}}], 0x58, 0x4000000}, {&(0x7f00000014c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000001540)="8621e11e7f41c633e83fd3b69269e02dd9d091eb09efe08c0b8125705757b4e994c0e5dcf0a5cd4e7498e7274d0fdb0678f10810d195ac3a6eda074d00e825176c21cc987c652273927108a1b81e64fca20db00832a2be10c36684a85a5043c4291ca50ff3f1980d537868fc6214fa4c50d1cf29281ffd3c5a1f23273fce062f897f220b5fbd3efb4620e2d44c46aefb968c59", 0x93}], 0x1, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {r0, r19, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @rights={{0x14, 0x1, 0x1, [r25]}}, @rights={{0x18, 0x1, 0x1, [r26, 0xffffffffffffffff]}}], 0x70, 0x2048049}, {&(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000001940)="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", 0x1000}], 0x1, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {r27, r31, r34}}}, @cred={{0x1c, 0x1, 0x2, {r35, r36, r38}}}, @rights={{0x20, 0x1, 0x1, [r39, r40, r41, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, r42, r43}}}, @cred={{0x1c, 0x1, 0x2, {r44, r45, r46}}}], 0xa0, 0x20000000}], 0x3, 0x4000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r47 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r47, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$cont(0x9, r0, 0x0, 0x0) 10:25:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clone(0x2008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) request_key(&(0x7f000000aff5)='logon\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0xfffffffffffffffd) 10:25:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r2 = socket$inet6(0xa, 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 492.686333] device lo left promiscuous mode [ 492.912604] device lo entered promiscuous mode 10:25:04 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d5e98dddd3ff5a1567593f8d1e6cd771e0097ae1a861cff3ceb2009860cf478e406c6b2898ec35506dbeb83635624b4f8a"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad299995bf61816d9162bd9953b277929434509c7ecf69659f8afccc983090dfe92f8ec65fcc8e262ff00000000000000000000528cdedcdedf6c1ca9a895624345815522305489686bda903a4ff2d1437b13dc197c95c4fba4", @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f649b189d8f1e87738c76cf8a8e40ead6546ab973248041a21ba892d95d2ceca3efbffffff092f0397f9b3f7cb5fa335e4b7a5c3f7aebc430d1166af11fe4ee902229a792f619822d0e2e6a09847df14ed780a6663f2c2eb9cca4e8306"], 0x0, 0xe0}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000340)={0x7, 0x6d, 0x2}, 0x7) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x39) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) wait4(r0, 0x0, 0x4, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)=0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r7, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r8, 0x0, 0x1}}}, 0x78) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r9, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r10, 0x0, 0x1}}}, 0x78) setresgid(r6, r8, r10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) bind$packet(r0, &(0x7f0000000080), 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:04 executing program 4: memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) memfd_create(&(0x7f0000000040)='u', 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r1 = dup(r0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000100)='u', 0x6) pkey_alloc(0x0, 0x3) r5 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x8, 0xa4a800) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000440)=""/254) mmap(&(0x7f0000886000/0x1000)=nil, 0x1000, 0x1000000, 0x110, r1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r7, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xdbd, 0x10000}, {0x8, 0x7f}]}, 0x14, 0x2) read(r6, &(0x7f0000000600)=""/250, 0xfa) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) write$P9_RXATTRWALK(r7, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x81}, 0xf) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000940), 0x12) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) accept4$inet(r7, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10, 0x800) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x39) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x39) r10 = syz_open_procfs(r9, &(0x7f0000000700)='net\x01tcp\x00\xf3\r\xa6\t\xf0\x00\x00\x00\x00\x00\x00\x00\a\xcb\x82\x96\x15:@\xd3.F\x16X\xf4\xa9I\x19\xeak\xa5\xbcm\b\"\x12\xbb\f\as\x89]l\xcdFG\x82\xc5\x11q\xb8\xe7-Oh\xd7\x18x\xec\xfc\x84\xa9b\xca\x06\x96~k\xean\xb2\xe4\x03OV8\x1fPY\xa6rB\x91\xb5\xf8\xd1\xdc\x81- \x95\xd4v\xa8\x85\xdb\x16\xddd\xc4\xaf@`\xfdy\xc4<\x96\xf4U\xc8F\x1d1\xf2\xbd\xc1') preadv(r10, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r10, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r11 = dup(r10) ioctl$LOOP_CHANGE_FD(r11, 0x4c06, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r12 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x802) getsockopt$inet_udp_int(r12, 0x11, 0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:25:04 executing program 5: r0 = socket$inet(0x10, 0x400008000000002, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) r4 = getpgid(0xffffffffffffffff) setpriority(0x2, r4, 0x5) r5 = socket$inet(0x2, 0x2, 0x5) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000a80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r8, r7, 0x0, 0x59, &(0x7f00000003c0)='mime_type%.ppp0eth0{posix_acl_accessmd5sum@posix_acl_accessuser#-vboxnet1eth1+$security@\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r7, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x10000, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x4, 0x0, 0x80000000}, &(0x7f0000000780)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x1e35ba09}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000500)='syz', r9}, 0xfffffffffffffeb1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r9, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)='\x00', r9}, 0x30) ptrace$setopts(0x4200, r10, 0x8, 0x5) getsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r4, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r11 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r11, 0x8040552c, &(0x7f0000000300)) connect$unix(r11, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000006c0)={r4, r12, r13}, 0xc) r14 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r14, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r15, 0x0, 0x1}}}, 0x78) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={r3, r12, r15}, 0xc) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0x1f2}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:25:04 executing program 2: r0 = socket$inet(0x2, 0x100817, 0xd053) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @empty}, 0x2d4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x208}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) getegid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 10:25:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:04 executing program 1: syncfs(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) close(0xffffffffffffffff) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) read(0xffffffffffffffff, 0x0, 0x0) clock_settime(0x0, 0xfffffffffffffffe) 10:25:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) set_tid_address(&(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e62cfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) epoll_create1(0x100000) 10:25:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4090a1, 0x0) shutdown(r2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 10:25:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 493.401403] device lo left promiscuous mode 10:25:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 493.515272] device lo entered promiscuous mode 10:25:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d0000007a000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x10) tkill(r2, 0x39) syz_open_procfs(r2, &(0x7f0000000000)='net/sco\x00') r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0xc0138, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000000540)={0x78, 0xfffffffffffffff5, 0x6, {0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7e, 0x8000000000000000, 0x0, r5, 0x0, 0x1}}}, 0x78) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r6) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x254) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r8 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0xffffffffffffffff}, 0x28, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0xc0138, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, 0x0, 0x254) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r9, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r10, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) r11 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r11, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r11, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r11, &(0x7f00000002c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2c008808}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xbc, r10, 0x20, 0x70bd28, 0x3}, 0xfffffffffffffd0d}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000000) [ 493.661294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:05 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x3, 0x1000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x7f, &(0x7f0000000080)="3cfdbff161e55a618b16e1641a54fc103c4601612201b0b2a7b7203c9a329af3eb34ed9d66") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="03080000", @ANYRES16=r5, @ANYBLOB="00042dbd7000fcdbdf250c0000001400030008000400020000000800080008000000380001000800010002000000080001000000000008000b007369700008000800150d000014000300ac14140d00"/90], 0x60}, 0x1, 0x0, 0x0, 0x8040}, 0x44044040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000000c0)=r7) 10:25:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "1d9917fb81bd9c2b"}, 0x9, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0xe766e7c66de3e83c, 0x300) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 10:25:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000cc0)={{0xcc, 0x10001, 0x1, 0x30a, 0x8001, 0xa30, 0xa3, 0x21fd}, "39c8b58cdd5fc301c815c9df224dd31dd59c7eb2095cc3138d065f70fb0decf8b01acea401b23cab403995a1eec0a96b841892bcc003ccdaaa1b092b0293c4a17e487f14c1ea5ee3580cb0ea89558c325d6b7b0eaebc4522ae52f934dbe212fb0d1184e4", [[], [], [], [], []]}, 0x584) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x6) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000012000d0600"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="14001200040001000000000000000000040002003b760c108ce1bfdace30c2bd63c2686f543f6af7e78c17a961b4b796635672c0793181be838b76ad06fe27429918d47d0be04c6698d0a671f6fb097147ad53e657e1be1ffb6367a34a3f96f428783525221d"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='#em1\x00') write$binfmt_elf64(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x1200000000000000, 0x6, 0xffffffffffffff81, 0x1b7e044658fa0c58, 0x6, 0x74, 0xae, 0x40, 0x8, 0x400, 0x3acb458d, 0x38, 0x2, 0xfffffffffffffffd, 0x0, 0x6}, [{0x6000000c, 0x800, 0x8000, 0x400, 0x6, 0xfffffffffffffe01, 0x6, 0x1}], "24ebea6b32eeaa32370901f751c363b0f037a08de8522e207dc82e384f82e6d2e9839beab231e5399544254c54fd1b145d4d9e7415180217b893f4cc5e0c464f9e87ec774e8466d5811399946ca743b037c5734e4e57912f523498b8772704", [[], [], [], [], [], [], [], [], []]}, 0x9d7) 10:25:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x3, 0x3, 0x9}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0xfffffffffffffd50, r4, 0x7fd, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r4, 0x704ac683dd864e3c, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8319d5caf13fffa8}, 0x800) 10:25:05 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x01') dup3(r1, r0, 0x0) [ 494.163413] input: syz1 as /devices/virtual/input/input63 10:25:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:05 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x521240, 0x20) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0x2) 10:25:05 executing program 1: prctl$PR_MCE_KILL(0x26, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0x8d) [ 494.229995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.246890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) pipe2(&(0x7f00000004c0), 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xe6b446d178d66604}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40021000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="da3bee53", @ANYRES16=r3, @ANYBLOB="900525bd7000fedbdf250e000000440003000800050000000006080001000300000014000600ff02000000000000000000000000000108000500ffffffff1400020069726c616e30000000000000000000003c00020008000400f947cc7808000400ff0f00000800030000000000080009000000000008000b000a00000008000b000a000000080002004e220000080006006e6700002c0002000800080009000000080006000000000008000300050000000800060000000000080003000300000030000100080004004e200000140003007f0000010000000000000000000000000800080003000000080009006b000000"], 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x172bde1874821a5a, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000100)) [ 494.320132] input: syz1 as /devices/virtual/input/input64 10:25:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0xa0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x8) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000040)=""/104, 0x68, 0x40000000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) 10:25:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x3, 0x1000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r2, 0x7f, &(0x7f0000000080)="3cfdbff161e55a618b16e1641a54fc103c4601612201b0b2a7b7203c9a329af3eb34ed9d66") r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="03080000", @ANYRES16=r5, @ANYBLOB="00042dbd7000fcdbdf250c0000001400030008000400020000000800080008000000380001000800010002000000080001000000000008000b007369700008000800150d000014000300ac14140d00"/90], 0x60}, 0x1, 0x0, 0x0, 0x8040}, 0x44044040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000000c0)=r7) 10:25:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:06 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00809ce274b16b8452a5b02196a4701f6c21d3ebf5d2924fc56f"], 0xc}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) r2 = gettid() sched_setscheduler(r2, 0x3, &(0x7f0000000080)=0xfffffffffffffffd) wait4(r1, &(0x7f0000000000), 0x20000000, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x400c0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980ac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d9d1b227d10d8ea00000000010000000000", @ANYRESHEX, @ANYBLOB="391bbd1d8cfd382c5e5d3adf571eb0438b37715f638dab3087af1e8f88159cc0fdc546d5ad42adb2a133675f95acb8b07b35d8f721f39435c7c978566c737867f0dac98d2f5115ade3324752b0f0a094863e3b87906d8b6236f562ddfba8e0360de728f28978002e37dcbc401f279026bd178f7f1a380d811698d4b4a26fcd03003d32263f5b961acc1ee0303bffaee2eec65048436e2bfbfdb75ff7513b86afcdad273eac885358a4ed840bcb3fe865e48fc68cc4da1cc4b85ab132c82b8461d64a133c826a4e41a1c8156d09ca857f6fa3d401a1d51baaae73361a1e952e32915f1ceef8bbe5308086b2c121c8f9fe6de31d11fd05668a71049d0b6155670f114ad49daba772a2f4a1f72a7f6e63a389cd7634020386c56c5ce1f57585fa66a2f12fa7d00c473dac11f2c150c0c82275173b37e254eaf27e2d3ac8d50aff9248138fb3a0cf8490019dac053922", @ANYPTR, @ANYRES16, @ANYPTR, @ANYPTR64, @ANYRESOCT], 0x0, 0x135, 0x0, 0x1}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x400) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x39) tkill(r4, 0x40000041) ptrace$cont(0x7, r0, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) sched_getscheduler(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r3) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000000500)="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") 10:25:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff2f, 0x24040821, 0x0, 0xffffffffffffff26) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0x55deaa6676e10650) sendmmsg(0xffffffffffffffff, 0x0, 0x25d, 0xc0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:06 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1020, 0x0) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)) [ 494.990261] input: syz1 as /devices/virtual/input/input65 10:25:06 executing program 0: setrlimit(0x0, &(0x7f0000000180)={0x4, 0x1000}) io_setup(0x3, &(0x7f0000002c80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) capget(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)={0x9, 0x5, 0x2, 0x7, 0x100, 0x81}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x48ac1, 0xc) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 10:25:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r1, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00\v\xd0\x03\\\x98\x99A\xb2\x1bK\xfd\xe5\x01\x85\xd1\x9f\v\x06l3s6\x10J\xabX\xa7%\x8e\xa8K~\xcf\x83\xff\x82\xa49\x85+BEML<\xf6\x00\x1dFtL\x81>W\'\xa4\xbdG\xe6&') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(r1, &(0x7f0000000000)=@random={'trusted.', 'coredump_filter\x00\v\xd0\x03\\\x98\x99A\xb2\x1bK\xfd\xe5\x01\x85\xd1\x9f\v\x06l3s6\x10J\xabX\xa7%\x8e\xa8K~\xcf\x83\xff\x82\xa49\x85+BEML<\xf6\x00\x1dFtL\x81>W\'\xa4\xbdG\xe6&'}) sendfile(r0, r0, 0x0, 0x40000000000002) 10:25:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200)={0x77359400}, 0xa) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'bridge_slave_0\x00', 0x1}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000140)={0x18, 0x0, 0x5, {0x5}}, 0x18) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000240)=0xce2f29d6a5943337) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 10:25:06 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) unshare(0x2000a00) lseek(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000040)=""/161) arch_prctl$ARCH_GET_CPUID(0x1011) io_setup(0x4, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) [ 495.154150] device lo left promiscuous mode 10:25:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 495.260304] device lo entered promiscuous mode 10:25:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000040)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) accept4(r2, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80, 0x80000) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000040)='/#mR\xdeL!/\xb8V\x9ad', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r5, 0x0) rt_sigaction(0x15, &(0x7f0000000180)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000880)='s\"\xc6jw\x19\x91;maps\x00') sendfile(r0, r0, 0x0, 0x9f50) 10:25:07 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fstat(0xffffffffffffffff, &(0x7f0000000fbc)) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c) unshare(0x60000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0xffffffffffff67d3, 0x0, 0x0, 0x0, 0x1, 0x8, 0x8, 0x1, 0x5, 0x800, 0x7, 0xfff, 0x400, 0xa4a, 0x8, 0x10000, 0x0, 0x9, 0x9, 0xff, 0x8, 0xfffffffeffffffff, 0xa902, 0x7, 0x4, 0x3, 0x7f, 0x2, 0xbe, 0xfcd0, 0x7fff, 0x80000000, 0x7b, 0x4, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000100), 0x9}, 0x180, 0x3, 0x0, 0x6, 0x2, 0x9, 0x400}, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103, 0x2010, 0xffffffffffffffff, 0x2000) r3 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @dev, @multicast1}, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') poll(&(0x7f0000000000)=[{r3, 0x1}, {0xffffffffffffffff, 0x6000}, {r3, 0x3}], 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000140)) 10:25:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) recvfrom$inet(r6, &(0x7f0000000440)=""/98, 0x62, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:07 executing program 1: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x505}, "57e16f0ddbcf0c9b", "a6eaecf5f2ae041375c98a34db9caaa4", "3403bd34", "b229c66fc3f312a3"}, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fd\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 10:25:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff2f, 0x24040821, 0x0, 0xffffffffffffff26) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0x55deaa6676e10650) sendmmsg(0xffffffffffffffff, 0x0, 0x25d, 0xc0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x80000) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000002c0)) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r2 = creat(&(0x7f0000000440)='./file0\x00', 0x88) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000004c0)={0x6, 0xf67f, 0x363, 0x6c33, 0x80000000, 0x100, 0x1000}) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x5) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000400)={0x22, 0x27, 0x8, 0x3, 0x5, 0x9, 0x2, 0x43, 0xffffffffffffffff}) syz_emit_ethernet(0x207843, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000010060b0090000000000000000000000ffffe00000023e020000000000000000000000000001830090780009040060b680fa0000002896dea323a3e541ab401731ef4e0000000016010000000000ffffffffffff8d0200000000000027dbd8c5d49fe5592c33d562321704d7c300000000"], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000300)={'filter\x00', 0x43, "27a08b077c719176a9162f0dc8f5bbd03a5c588f958174613bcbf6f158d549381518cd3683e53b44627ed97c6b89d0bdc8706f3610bbb9f6f0870699a4af8287233182"}, &(0x7f0000000380)=0x67) r5 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) fsetxattr$security_ima(r5, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000200)=@v2={0x0, 0x3, 0x12, 0x7, 0x37, "887cf2fe6450050eba86cab38f8c0553e7fa58644995d65cacba0f1b29ee89a58be378ee420b247dc783a86a7485a7f527491ee75ac3a4"}, 0x41, 0x3) 10:25:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff2f, 0x24040821, 0x0, 0xffffffffffffff26) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0x55deaa6676e10650) sendmmsg(0xffffffffffffffff, 0x0, 0x25d, 0xc0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:07 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff2f, 0x24040821, 0x0, 0xffffffffffffff26) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0x55deaa6676e10650) sendmmsg(0xffffffffffffffff, 0x0, 0x25d, 0xc0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 495.984079] device lo left promiscuous mode 10:25:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x20) r3 = epoll_create(0xe000) dup3(r2, r3, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0)=0x3fe, 0x4) sendmmsg$inet6(r1, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:25:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{0x18, 0xdc01}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0xcc0, 0xb3, &(0x7f0000000100)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffd69}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x40, {{0xa, 0x4e21, 0x80000001, @remote, 0x10001}}, 0x2, 0x5, [{{0xa, 0x4e21, 0x9, @mcast1, 0x4}}, {{0xa, 0x4e22, 0x1ff, @remote, 0x200}}, {{0xa, 0x4e22, 0x6, @ipv4={[], [], @empty}, 0xff}}, {{0xa, 0x4e21, 0x6, @remote, 0x3}}, {{0xa, 0x4e20, 0x44a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}]}, 0x310) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 10:25:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) 10:25:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) [ 496.057382] device lo entered promiscuous mode [ 496.072820] input: syz0 as /devices/virtual/input/input66 [ 496.142515] input: syz0 as /devices/virtual/input/input67 10:25:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:08 executing program 4: r0 = socket$inet(0x2, 0x4, 0x7) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) getpid() sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) chdir(&(0x7f00000000c0)='./file0\x00') ptrace(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) fcntl$setflags(r3, 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000080)) r4 = accept$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000300)=0x10) setsockopt$sock_int(r4, 0x1, 0xf, 0x0, 0x1a3) creat(&(0x7f0000000100)='./file0\x00', 0x0) recvmmsg(r2, 0x0, 0x3b3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_int(r5, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000000), 0x1c) r6 = dup2(r5, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_int(r7, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r7, &(0x7f0000000000), 0x1c) dup2(r7, r7) setsockopt$sock_int(r7, 0x1, 0x400000000000009, &(0x7f00000003c0)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000007740)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000007640)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/83, 0x53}, {&(0x7f0000000500)=""/128, 0x80}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/159, 0x9f}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f0000000640)=""/115, 0x73}], 0x7, &(0x7f0000000740)=""/126, 0x7e}, 0x101}, {{&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000000900)=""/194, 0xc2}, {&(0x7f0000000400)=""/7, 0x7}, {&(0x7f0000000a00)=""/178, 0xb2}, {&(0x7f0000000ac0)=""/131, 0x83}, {&(0x7f0000000b80)=""/242, 0xf2}, {&(0x7f0000000880)=""/42, 0x2a}], 0x7, &(0x7f0000004d40)=""/82, 0x52}, 0x1}, {{&(0x7f0000004dc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000006140)=[{&(0x7f0000004e40)=""/219, 0xdb}, {&(0x7f0000004f40)}, {&(0x7f0000004f80)=""/196, 0xc4}, {&(0x7f0000005080)=""/137, 0x89}, {&(0x7f0000005140)=""/4096, 0x1000}], 0x5}, 0x9}, {{&(0x7f00000061c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000007500)=[{&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000007240)=""/85, 0x55}, {&(0x7f00000072c0)=""/129, 0x81}, {&(0x7f0000007380)=""/89, 0x59}, {&(0x7f0000007400)=""/223, 0xdf}], 0x5, &(0x7f0000007580)=""/135, 0x87}, 0x9}], 0x4, 0x160, &(0x7f0000007780)={r8, r9+10000000}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_int(r10, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r10, &(0x7f0000000000), 0x1c) sendto$inet(r0, &(0x7f0000000000), 0x11528767ca1ebb5, 0xc0, 0x0, 0x2d88eecc0ca1313c) 10:25:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80, 0xc0000) setsockopt$inet6_buf(r3, 0x29, 0xcd, &(0x7f0000000200)="bc52f14418e1a2efa5173f90343961acf99acaf7f2e3adb029ccf52be2f38362b5aacd9cc328c188156fc71fff3dc2c046e4550c9384aa8900de860e71caee2297a804c0c0a0fd571f1289e9c69a3cf12c34fff9e9c4499f4571c62bc584bced2c07b1a2e135e55ac74e4b30f59d7a6dfdcf8203", 0x74) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:08 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xd01dd022b8370a64, &(0x7f0000000340)={@initdev, 0x0}, &(0x7f0000000380)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000400)={@mcast1, 0x0}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000780)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003200)=[{&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/152, 0x98}, {&(0x7f0000001e40)=""/187, 0xbb}, {&(0x7f0000001f00)=""/175, 0xaf}, {&(0x7f0000001fc0)=""/77, 0x4d}, {&(0x7f0000002040)=""/224, 0xe0}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/184, 0xb8}], 0x8, &(0x7f0000003280)=""/46, 0x2e}, 0x80c0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8600400}, 0xc, &(0x7f00000035c0)={&(0x7f0000003300)={0x2b8, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x184, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0xca16, 0x1000, 0x1}, {0x7, 0x1, 0x7fff, 0x7}, {0x5, 0x81, 0x4, 0x5}, {0x8001, 0x101, 0x2, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2586}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff564}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x4}, 0x40) r10 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000003640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003680)='/selinux/status\x00', 0x0, 0x0) write$uinput_user_dev(r11, &(0x7f00000036c0)={'syz0\x00', {0x1, 0x1, 0x5}, 0x4e, [0x10001, 0x2, 0x0, 0x9, 0x3f, 0xe1c, 0x5, 0x0, 0x401, 0x0, 0x0, 0x9, 0x8bb, 0x6d2b, 0x0, 0x6, 0x1000, 0x2, 0x10000, 0x5, 0xfffffffffffffff9, 0x5, 0x6, 0x6, 0x7, 0x1, 0x100000001, 0x7, 0x2, 0x9, 0x6, 0x7f, 0x2, 0x80000000, 0x8, 0x772, 0xffffffffc0160b17, 0x5, 0x8, 0x8, 0xffffffff, 0x5a0, 0x2, 0x3, 0x7f, 0xfffffffffffffff9, 0x6, 0x4, 0x8c3b, 0x1, 0x80000000, 0xffffffffffffff81, 0x1c9b, 0x0, 0x6, 0x1, 0xfffffffffffffffc, 0x3, 0x8, 0xffffffffffffff80, 0x990, 0x7, 0x401, 0x1], [0x6, 0x2, 0x0, 0xfffffffffffffffb, 0x2, 0x1, 0x1f, 0x4, 0x2, 0x7, 0x800, 0x101, 0x7, 0x1, 0x6, 0xffff, 0x7, 0x100000000, 0xe9, 0x40, 0x7, 0x401, 0x8, 0x6, 0x1, 0xb, 0x1, 0x7fff, 0x6, 0x3, 0x7, 0xd2, 0x3bc2, 0x5, 0x2, 0x80000001, 0x7af9, 0x40, 0x7fffffff, 0x101, 0x40, 0x9, 0xffffffff, 0xe3, 0xa54, 0xc81, 0x8001, 0x200, 0x9, 0x21, 0x135, 0x100000001, 0x0, 0x6e07, 0x6, 0x0, 0x5, 0x7, 0x81, 0x200, 0x201, 0x7, 0x638f8844, 0x4], [0x9, 0xffffffffffffff0d, 0xe8f9, 0x5, 0x400, 0x8, 0x6, 0x5, 0x6fe, 0x369e, 0x7c29dc49, 0x1f, 0x8, 0xa8f9df1, 0x700000000, 0xa, 0xfffffffffffffffc, 0x5, 0x0, 0x80, 0x3, 0x3, 0x3ff, 0x6, 0xff, 0x100000000, 0x40, 0x1f, 0x5, 0xf95a, 0x1, 0x200, 0xcb, 0x8, 0x2, 0x2, 0xeca3, 0xfffffffffffffff9, 0x8, 0x7ff, 0x7f, 0x2, 0x6, 0x17, 0x9f69, 0x4, 0x100, 0x7ff, 0x0, 0x3, 0x8, 0xffff, 0x1ff, 0xdb, 0x7, 0x3, 0x5, 0x401, 0x7, 0xdc1, 0x12c, 0x9, 0xf05, 0x4], [0x400, 0x4, 0x26, 0x7, 0x8, 0x8, 0x7fff, 0x0, 0x81, 0x5, 0x6, 0x0, 0x5, 0x9, 0xffffffff, 0x9, 0x7fffffff, 0x3, 0x4, 0x8461, 0x8f748fc, 0x101, 0x7, 0xf9d, 0x2, 0x2, 0x3, 0x0, 0x8001, 0x101, 0x9, 0x100000000, 0x7, 0x2, 0x10001, 0x4, 0x7, 0x1, 0x5, 0x3, 0x100, 0x80000000, 0x6, 0x5, 0x9, 0x5, 0x8, 0xffffffff00000001, 0xee6b, 0x2, 0x3, 0x200, 0x3960, 0x10000, 0x6, 0x1, 0x9, 0xea, 0x2, 0xc84, 0x8, 0x9, 0xff8000000, 0x7]}, 0x45c) pipe(&(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r12, 0x7004) r14 = fcntl$dupfd(0xffffffffffffffff, 0x605, r10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003c40)={0x0, @dev, @local}, &(0x7f0000003c80)=0xc) connect$packet(r14, &(0x7f0000003cc0)={0x11, 0x0, r15, 0x1, 0x4, 0x6, @dev={[], 0x2b}}, 0x14) ioctl$RTC_UIE_ON(r12, 0x7003) getsockname$packet(r13, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003d40)=0x14) r16 = accept4$inet(0xffffffffffffffff, &(0x7f0000003d80)={0x2, 0x0, @loopback}, &(0x7f0000003dc0)=0x10, 0x80800) getsockopt$inet_mreq(r16, 0x0, 0x20, &(0x7f0000003e00)={@initdev, @loopback}, &(0x7f0000003e40)=0x8) r17 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r17, 0x9, &(0x7f0000003e80)=""/210) r18 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003f80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSETATTR(r18, &(0x7f0000003fc0)={0x7, 0x1b, 0x2}, 0x7) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000004040)='./file0\x00') r19 = creat(&(0x7f0000004080)='./file0\x00', 0x90a5d9fa67d434dd) write$uinput_user_dev(r19, &(0x7f00000040c0)={'syz0\x00', {0xfffffffffffffff8, 0x6, 0x0, 0x101}, 0x50, [0x7, 0x4, 0x7, 0xbb6, 0x5, 0x6, 0x9, 0x3, 0x8ab, 0x4, 0x8, 0x1f, 0x200, 0x4, 0x400, 0x46b4, 0xac, 0x3f, 0x2, 0x5, 0x7, 0x5, 0x7698, 0x4, 0x1b, 0x6, 0x0, 0x81, 0x10001, 0x4, 0x2, 0x0, 0xfffffffffffffff9, 0x10000, 0xe6, 0xfffffffffffffff7, 0x800, 0x100000001, 0x3, 0x3, 0x3c, 0x7fff, 0x2, 0x2, 0x20, 0x10000, 0x65, 0xc351, 0x1ff, 0x1000, 0x5, 0x2, 0x9840, 0x4, 0x8, 0x100, 0x7fffffff, 0xfffffffffffffff7, 0x101, 0x7, 0x6, 0x0, 0x6, 0x6], [0xfff, 0x2, 0x10000, 0x5, 0x45, 0x53, 0x8, 0x264, 0x0, 0x0, 0x2, 0xa7, 0x3, 0x1000, 0xffffffffffffff68, 0x9, 0x9, 0x3, 0x3d, 0x7, 0x7, 0x1000, 0x8, 0x5, 0x1f, 0x6, 0x1fffc00000000000, 0xa, 0x8, 0xeb, 0x273a, 0x3, 0xa7e7, 0x4, 0x8000, 0xfff, 0x100, 0x2, 0x5, 0x5, 0x3816f747, 0x8, 0x7ff, 0x8, 0xfffffffffffffff9, 0x8, 0x1, 0x5, 0x6, 0xd537, 0x100000001, 0x8, 0x7, 0x7ff, 0x1, 0x5, 0x6, 0x3f, 0x7f, 0x3, 0x6, 0x7, 0x3ff, 0x40], [0x5, 0x1, 0x9, 0x101, 0x6, 0x0, 0x8943, 0x9, 0x6, 0x8, 0x2, 0x8, 0x2, 0xbe, 0x7a6, 0x80000000, 0x23, 0x6, 0x93, 0x66, 0x2, 0x3, 0x6, 0x101, 0x6, 0x400, 0x7f, 0x5c8, 0x32faa11d, 0xffffffff, 0x7fffffff, 0x3, 0xfffffffffffffffa, 0x0, 0x6, 0xffffffffffffff01, 0x200, 0xff, 0x3f, 0x6, 0x6, 0x80000001, 0x7, 0x8, 0xfffffffffffffffb, 0x0, 0x6457, 0x2, 0x2, 0x400, 0x80000001, 0x5, 0x1, 0xa8, 0x5, 0x0, 0x400, 0x959, 0x20, 0x8, 0x9fc, 0x10001, 0x1, 0x401], [0x3, 0x7ff, 0xfff, 0x0, 0x1f, 0x7, 0x100000001, 0x2400000000000000, 0x8bff, 0x5, 0x0, 0x100000000, 0x3ff, 0x2, 0x100, 0x3, 0x1ff, 0xffff, 0x9, 0xe4d2, 0x69, 0x2e, 0x10000, 0x2, 0x4, 0x5, 0x0, 0x4821, 0x4, 0x7, 0x10000, 0x4, 0x2000000000000, 0x3f, 0x20, 0x1ad, 0x81, 0x20, 0x9, 0xfff, 0x8, 0x8, 0x8000, 0x8, 0x0, 0x0, 0x3, 0x1, 0x1f, 0x88a, 0x10000, 0xfffffffffffffc00, 0x6, 0x2, 0x6, 0xb1cc, 0x56, 0xda87, 0x2, 0x9, 0x8, 0x3f, 0x8001, 0x5d]}, 0x45c) 10:25:08 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000002ac, 0xfffffffffffffffe) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000040), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0x10000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r2, 0x0, 0xfffc) 10:25:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80, 0xc0000) setsockopt$inet6_buf(r3, 0x29, 0xcd, &(0x7f0000000200)="bc52f14418e1a2efa5173f90343961acf99acaf7f2e3adb029ccf52be2f38362b5aacd9cc328c188156fc71fff3dc2c046e4550c9384aa8900de860e71caee2297a804c0c0a0fd571f1289e9c69a3cf12c34fff9e9c4499f4571c62bc584bced2c07b1a2e135e55ac74e4b30f59d7a6dfdcf8203", 0x74) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 496.640544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) 10:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x300001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f19c0402cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980ac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5dbc1b227d10d8ea00"/88, @ANYRESHEX, @ANYBLOB="391bbd1d8cfd382c5e5d3adf571eb0438b37715f638dab3087af1e8f88159cc0fdc546d5ad49adb2a133895f9589b8b07b35d8f521f39435c7c978566c737867f0dac98d2f5122bc062d15ade3324752b0f0a194863e3b87906d8b6236f562ddfba8e0360de728f289784b2e37dcbc401f279026bd178f7f1a380d811698d4b4a26fcdb0083d32263f5b961acc1ee0303bffaee2eec65048436ef48c5789ebad08fadf92dd3ca892eef12c05650258ff17e2c1aaf6a4dab7a87c50c9af91fac8ffde34b303c529", @ANYPTR, @ANYRES16, @ANYPTR, @ANYPTR64, @ANYRESOCT], 0x0, 0x162}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:25:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80, 0xc0000) setsockopt$inet6_buf(r3, 0x29, 0xcd, &(0x7f0000000200)="bc52f14418e1a2efa5173f90343961acf99acaf7f2e3adb029ccf52be2f38362b5aacd9cc328c188156fc71fff3dc2c046e4550c9384aa8900de860e71caee2297a804c0c0a0fd571f1289e9c69a3cf12c34fff9e9c4499f4571c62bc584bced2c07b1a2e135e55ac74e4b30f59d7a6dfdcf8203", 0x74) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xa5cc554) [ 496.759908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.786346] device lo left promiscuous mode 10:25:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000c2dd0b6991cc"], 0x78) [ 496.985165] device lo entered promiscuous mode [ 497.006592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80, 0xc0000) setsockopt$inet6_buf(r3, 0x29, 0xcd, &(0x7f0000000200)="bc52f14418e1a2efa5173f90343961acf99acaf7f2e3adb029ccf52be2f38362b5aacd9cc328c188156fc71fff3dc2c046e4550c9384aa8900de860e71caee2297a804c0c0a0fd571f1289e9c69a3cf12c34fff9e9c4499f4571c62bc584bced2c07b1a2e135e55ac74e4b30f59d7a6dfdcf8203", 0x74) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 10:25:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x800) r2 = socket$inet6(0xa, 0x5, 0x81) preadv(r2, 0x0, 0xfffffffffffffeef, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:09 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:semanage_store_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0xfffffffffffffff8}, 0x59) 10:25:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80, 0xc0000) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) [ 497.684461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.743790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.828866] device lo left promiscuous mode [ 497.868160] device lo entered promiscuous mode 10:25:11 executing program 0: 10:25:11 executing program 4: 10:25:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000005c0), 0x1000000000000011, 0x7fffffffeffd) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6(0xa, 0x6, 0x4ebf) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r6, &(0x7f0000000000), 0x1000000000000347, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, r8+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r7, &(0x7f0000000680), 0x0, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x31d, 0x800) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x98000, 0x0) read(r12, &(0x7f00000004c0)=""/244, 0xf4) 10:25:11 executing program 4: 10:25:11 executing program 4: 10:25:11 executing program 0: 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:11 executing program 0: [ 499.778570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:11 executing program 4: 10:25:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, 0x0, 0x0) 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa5cc554) 10:25:11 executing program 4: 10:25:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 500.002903] device lo left promiscuous mode 10:25:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r7 = accept4$inet(r6, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000340)={'bond_slave_1\x00', 0x2000}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:11 executing program 0: 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa5cc554) 10:25:11 executing program 4: 10:25:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x0) 10:25:11 executing program 4: [ 500.041562] device lo entered promiscuous mode 10:25:11 executing program 0: 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa5cc554) 10:25:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x1f}}) 10:25:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x800000000000) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:11 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x3ee8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:11 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) r2 = socket(0x0, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001740), 0xaa, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000ac0)={'stack ', 'environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ'}, 0x69) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioprio_get$uid(0x3, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000009c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200)=[{}], 0x0, [{}, {}, {}]}, 0xa8) 10:25:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x0) 10:25:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 10:25:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) [ 500.170464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 10:25:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x0) [ 500.260805] device lo left promiscuous mode [ 500.391538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.424817] device lo entered promiscuous mode 10:25:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r2, &(0x7f00000004c0)="9c7bf9d946baaf48e277e9dbf1e0a551ee4aa092ab06123f75d58bb363c06b9737c823979b967b4354eb075d244fbcfad74aad464125bb5baa079bddb6a3f7f5ee318b5cb306ed5eb682dadcc9f7f6b4c75e8e68b2b66619904522c394fb84e3ef2d58505f33d7b1a03dfa70c4228e349f665d34a778e974484e127472d3758a007e2235e314b82bb0f695737bc0b6a0c14a57d7c1e06b73032df00471d9eec512120b9eed2ce58b9cd1086136cbe93b382d3520233de2c654ce68055b27b8406fc4e1568c5049ec7d7f12fb45e5355795ad43a47ad9e17c0af95c8962632af2aa2bec3fb39f53", 0xe7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xffffffffffffff8a) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000340)=""/98, 0x62, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80, 0xc0000) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000280)=[0x84e, 0x7]) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 10:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:12 executing program 4: socket(0x10, 0x803, 0x0) setfsuid(0xee01) [ 500.946886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.962178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:25:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 10:25:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r5}, 0xc) epoll_create1(0x80000) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r6, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r6, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'nr0\x00', r5}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000500)={r5, @loopback, @rand_addr=0xfffffffffffffff9}, 0xc) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000004c0)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffe01, 0x10001, 0x0, 0x89dc6029) r8 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r8, 0xff26, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x8}, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x0, 0x8, 0xfffffffffffffff8}, &(0x7f0000000400)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x20}}, 0x10) [ 501.031273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0xffffffffffffffff, 0x1) getpgid(r2) r3 = gettid() syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r8+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r7, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 10:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 501.797115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000"], 0x3b) 10:25:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) [ 501.846532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\a\x00'/20, @ANYRES32=r1, @ANYBLOB="0000000000000000180016001400010010000600"/32], 0x38}}, 0x0) [ 501.945676] device lo left promiscuous mode [ 501.965509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23487 comm=syz-executor.4 10:25:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:13 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000"], 0x3b) [ 502.112805] device lo entered promiscuous mode [ 502.126061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23498 comm=syz-executor.4 [ 502.233607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 502.325729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000"], 0x3b) 10:25:14 executing program 4: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001021902efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 10:25:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, r1) pkey_free(r1) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r3 = accept4(r2, &(0x7f0000003e00), &(0x7f0000003e80)=0x80, 0x80000) bind$inet(r3, &(0x7f0000000040)={0x2, 0xfffffffffffffffd, @empty}, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 10:25:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x12a) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000500)=[{&(0x7f0000000040)="166fc29ae914353940bfe462c7dcd6cab8425baea65107528d26355f26602bea6be9c020efaa0cd0c1660a46e86cae4c92d57d00dfa3d0916e91230471e6d1c23d25e42fc2652c1c42b248367e0fb277f292c947679825b27e92"}, {&(0x7f0000000740)="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"}, {&(0x7f0000000340)="43f8b643ff45e17decdfe8772d82f30db36dd33f229b9f820f2cae0310bd058b5aa0065e95732ba131e5299cbb297acf6fbc3701dc2362fcff9a5d3b34e8f9faf5ffd53865e75a637ea395817497874db780e4164da85e441f618286e26a2912ebe3329bdf3ec1853575880a9dc2a04ee5084065cb33b3115bd244101b322666356b2e776d8fd30a2cd209fd3205"}, {&(0x7f0000000100)="043ff95a822d895569abd7367be680e436d97b6e461dd89bf116824cc735da85bb4ea1f3425ff43b3080208b5088d3ff83d363af8c42cd21fa4a2559fa64"}, {&(0x7f00000004c0)="8d5255f8d9f6a4bd74540f5b26a39070fe2c07859c78b736f9abbdb6a9cdc14faf3dca"}], 0x10000000000002ab, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x97, 0xc, 0x6, "a268793de37932a92aaf0737c1f08f3d", "76ec148dc3756d818e5af71afa61200d5e4d014b13dc31dc75cec9a5d601564afb3af36e9d8e9440e0f82b3065ec38520343ab52166cf3624beebc23f3d6855eb9c12f06077c1a44992b8dbdf18ee8e5df55a7166f42f2ca7398cd4707cbccbd234e9a43467b75fd098f7677b1c015f55f55b75d152a117411e6e96d602a89665cc4"}, 0x97, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x13e) clock_gettime(0x6, &(0x7f0000001400)) [ 502.627391] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=513 sclass=netlink_tcpdiag_socket pig=23522 comm=syz-executor.4 10:25:14 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23c7e811847e247705", @ANYRES64, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64c5649b189d8f1e87738c76cf8a8e40e1fbf46ab9732e45248041521c0ba892dff7fceca3e423ded7d09bfd9e028e229043c5831f9c362baee27fee100548c8cd1d422f9f991f29a15f281889fbf8ce5b352ae83e72014e71bf19f00"/126], 0x0, 0xf3}, 0x20) wait4(r0, 0x0, 0x80000000, 0x0) getcwd(&(0x7f00000002c0)=""/208, 0xd0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x40) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 502.675093] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=513 sclass=netlink_tcpdiag_socket pig=23534 comm=syz-executor.4 [ 502.800902] device lo left promiscuous mode [ 502.850431] device lo entered promiscuous mode 10:25:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4feb04340a1c9b6e03c6517ff64d86377e5d0af6e9e331af2d6f77dbf93150b45f9b709cb99ea8058a7c091526759c689df4b087155ece5abbb1061968a55a954b60e5032c69019d1981c21d45548201cefbca66fbb91036a8157816049e13de6edd02899c70b5b79ecd3fd4f998ea531ecf65777a740425c718c3d63a45e03e0c202b102a3c456a94f7a51b89699d834c6591e6b20a883cf1aec7a2ab5336b59f318d2966f45ec291f8d86f5ada235172ce5d95ef0ae58bcde0d9686c6c844ac7d8d7bdcf0be41304f546e55ec325", 0xcf, 0xfffffffffffffff9) request_key(0x0, &(0x7f0000000780)={'syz', 0x1}, 0x0, r2) r3 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='securitybdev\x00', r2) keyctl$instantiate(0xc, r3, 0x0, 0x0, 0xfffffffffffffffb) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="1f000000000319b48dd79b6010e84f83dc42ec3b000007000000068100023b", 0x1f}], 0x1) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000240)=0x7) 10:25:15 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00"/89], 0x59) 10:25:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0xffffffffbea172a0, 0x5}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getpeername$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001a80)=0x14) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0x3f) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001ac0)={'team0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x7557}, 0x10, &(0x7f00000019c0)=[{&(0x7f0000000080)="93807b11fa404319872ce880fbc4fe1985225487a076e8e3e0b8d1e64ea9dc97db9fba8dd721175800edeb8bd6c970886b8cb8873f549b0b31f4b627e2f957935bb93e4f659077f9a912b9f328beec976eb33c47e2fd", 0x56}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000240)="4009868b38d075fc411defbd09b176b729e4ea4e8c3baa1969978db307d84301c89f15e0ccd52278955562d1737579d06e13b7352cf8259698e23eef5ac34323b24fa89bcdb443d21273591ec8a63f80ae5cbbf4db3fae8a22a6b8ccf103b3180d11652f282e045635126496b863f7b544ee5265daf91e22b77a1524fa4a88a546aab5e4677c9116a9909782fa5f19ca30df1f85c9264c4662397de2eda6bebdc4a558", 0xa3}, {&(0x7f0000000300)="a65c67455242d14067cb564458dc00f3a89ea98a691d7a58617cf09978352800cd507c5f2eca076adf2f1f3b49f0be6dff555edc9cf3acd442108739f30b66be3f8127f742dcc92e7822e6a6ee7372de5eb3831bebf3c7a97b75a3a123876c97411c2ba8d7ebbe2b5c1f341c465bcd144770c977a7d72623c4ea2a7c76da2e5285a40e699a5a169690f865ad347e010decf77afcf64558b686005c669c2675826d3450d07c1c23e27eb939746969cff45a", 0xb1}, {&(0x7f00000003c0)="be3e835e544299f55e09a786d242331a953b3f180486ef590766806a038244024b47e2723c73396c673efd4d0bb0ed6aa8952850a3f18b4d0e85bcfccef45b202446f48d8f5d489c741183b1db27c26ec75d77f6c89e593494b03474bcef899e1472b3abb1973f67b23e913855bd6c2ab6d6d68ab5bd0dc5adcea8187f2feb81a59dc1859ef39d2abb902570b5da2ee4c8a665dce9d2472ba13d429663c6a766f65f5c03e107013ac666c7", 0xab}, {&(0x7f00000014c0)="d1bdd31b728a347f50601888611a79a83f21c47674cbbeaa5c2cc8b615f5847a4b53c3d143ca3164a621ddcbab94b5c8bdff4b8ac51f669e22154c0e5527eb49177f6c0bafc51227d566a354905df2e6d7c6d1a8539b86bfc3bfffa13945f19b128f69c8f0f9157d278343eb44529f3bd9c0ce9d138219cc260439d33ba2e399d7a7d3bebc5b43aa87f1a1933722e3a4932b5a02586b73554034e9db3affcfe167b53eeded340e3eba04915051313cfece7b3ab8612a0fd6afbf64bcdf38cbf201", 0xc1}, {&(0x7f00000015c0)="d5ab60f68692cd8c37af5a0c37824eb1205e2ffc68c2aa144a392f28bf8304a0fddb4fced3bcb084b771b61714abc6b54c2399ad77a0090cefe9f2cb0cf9a9c79fc3ce374c5916c6596f6bfd4c3bdb4d73d3072519c99541882e6bf5076eeccbe154fbdde5a51d8724144ae256e84770a685dbb99e992c448aea15dcbfffdb14b83e424c451188bfecb4da6f65037334b42a3bb6c8f8ee0fecd1791e8eaeb18fd4b0babadc091bcdb581b6ba13b9678febb4e440fa9d5e713dcaf6aea5741be533a37b7f7a5a833ae028995d", 0xcc}, {&(0x7f00000016c0)="2c74425ba01123171716a45634750f487de5d725adcaa99eb9d095f56f8d25f4c24b4276a733190d39d72374701964b67ad166b0fe2fb726e426e3ba10f44c34163f121e9962edd0cada42604876e0177602c44fbb4a76486611192d8b48e4caf82e8c38986b47ce333692997985db093eac15c2f3e10c513d81acd87c69206c5d72515b0e9ffe97a7feaf2cd8270311b1d8299114ebc6973d59085d5677ad0bad507f479808a03542f7d9ef78c61f8eac4d8f5823e43fd76fdbeeb1bc43b65e38179a4543870b77508c4075ab2c381ee5bee9aa8c16e1804f2a657ab93f5225255b925a17e7a4c030c239fc", 0xec}, {&(0x7f00000017c0)="8baa591d198a62d8680905f292b4adf0ffe00599419d94c769d862cb71b1dd02d89cf1876a3006b578a774088a2efa46b89b196b96e86dca4bd8fec13007fef6eee4bb61c09d2a7704518b775f4e31e801c9fdeb33d602698b61860a7c92b7c80bf17283bca68b048107edbde7f373d1e370e275198fef33518366e1fb944087d2b72c3ccbf39cfc981f65729167f4c0946b68bbeb72b346c830764c9eda699eed4108d347e1a06d8bce5759bc645b75b4320f0725f9d795dbe27789301dda7b4e0888a04d1a55b825edb4aef004248dd5dad0e63ccfc3", 0xd7}, {&(0x7f00000018c0)="58ceb9beb6ed7dfefbe5d2919c9dd1d1bff73ec1e6078691b9c50ec355ac22097e955b82272b1e067a57703fbc042be4450d1c53ea5547312f35d6b8248f1cf2f31bcf52b38904b81e47e686ae1d86558c3c3bd7b450368dc72d3d3229f5c56579ee2618ddabd68d4bd42673f18897005ab47b43c16686d9999fa2ba3a88e9411b812504c24ccd356d786aad3085a46c8a2067115fa4f48034cd23cec9a31b97ac44f15c03bc4ec8480722e4398eec21185b5089ba34491df9a3e3ff0caa356f43d9e3aaccaa3b", 0xc7}], 0xa, &(0x7f0000001b00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x2, [@local, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1]}, @rr={0x7, 0x2b, 0x5, [@dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast2, @broadcast, @multicast2, @rand_addr=0x800, @broadcast]}, @generic={0x0, 0x3, 'a'}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0xa8}}], 0x1, 0x10) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:25:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(r5, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000) sendfile(0xffffffffffffffff, r4, 0x0, 0xa5cc554) 10:25:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000000c0)=""/144) close(r0) 10:25:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000) sendfile(0xffffffffffffffff, r4, 0x0, 0xa5cc554) 10:25:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r4, 0x0, 0x10000) sendfile(0xffffffffffffffff, r4, 0x0, 0xa5cc554) 10:25:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:15 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b00000000000000000000000000380000000000"], 0x3c) 10:25:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0xd5, &(0x7f0000000240)='mem\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00U\xe9{\x04\xa75\r\xa9\r\x99\xe8[{\xbd\\X}\xee\xc2\x99\xebv\x10PCN?\xa6\xde\xefko\x93\xbf\xc27\xbc\xee\xbe\xfd\xec\xf7\xab\xf2\xf5\xec@\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xcc\x88|\x86j\xdd3\xada\xe7\x01\xe1?m\x83S,\xccoQc\vG\x1d\xea\x9f\x1c!\xf6\x17\xb4b\x9c\x8f}\xcc~\x878\x1e\xe3\xfdq%\\\x1d_\x1b6\xadcPZw\xd4w\x99*aG\x1b\x14\xda\xed1\xed41\x06\x8c\a\xe3\xf3\xa3\n\xc3\xd5\xbb\xa9]{\xfa-\xba\x11\xdbNH6T\"P\xcc\x1b\x1b&x;\xc4W\xe1\x11\xe3\xd0\x05W\xfb\x95f\xa2C\x96\xbe\'\xe6\xce\x1d\xf4\xa3|\x14\xa7NE\xb8\xc9\xeeD\xfb', 0xffffffffffffffff}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) r1 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r4}, 0xc) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r5, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r6+30000000}, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r5, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'nr0\x00', r4}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:16 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b00000000000000000000000000380000000000"], 0x3c) 10:25:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340)="2a08000000dd910d1730a98e745f86d7b37982b60000000000000000000000000070b8df74112d31653bc577ab3055fe543c376123a5c1753aaf57f695f2908082e09adb6f9f66cbea190e", 0xffffffffffffff86) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x379, &(0x7f0000000040)={0x0, r5+30000000}, 0x0, 0x156) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00', 0x800}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\b\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r4, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3f) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:25:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) [ 504.794884] device lo left promiscuous mode [ 504.867386] device lo entered promiscuous mode 10:25:17 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') vmsplice(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x5) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) r3 = getpid() sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) ptrace(0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)=0x20, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000180)={0x5, 0xfffffffffffffff7}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000580)="b8c13e1477c5fc7df9813a1a1fe5b4ba644e4449c4ff15ea1b36064be30b1a1a41d41103e80701ca73ea08092e4383109f6c6fa2651eb5bf72b8a995bbd53a0521502bacc1b3588651b89b0dcae529239d491dd1cbac2791c6c3cfafb7bf887971b5eb41db7437ed88d530b190ec95cbd7fe0a3e3f97d83e780fc8c319dcf2fb16d4", 0x82, 0xfffffffffffffffa) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) r5 = syz_open_pts(r2, 0x400880) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) setresuid(0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000280)={0x803f, 0x2}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, 0x0, 0x0) chdir(&(0x7f0000000300)='./file0/file0\x00') ptrace$cont(0x20, r3, 0x7, 0x5) ioctl$TIOCSIG(r2, 0x40045436, 0xe) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000480)) 10:25:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b00000000000000000000000000380000000000"], 0x3c) 10:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000004c0)="a76a929de743bb8045f8441100c2acad6c77a91fd53b77899b98c650e87322febd37b592d6609d737d209cb2ffb36134418d44cf913879f0f4a3f97fc6ec854272bb0641ac17", 0xfa) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:17 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) r4 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200040, 0x100) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ptrace(0xffffffffffffffff, 0x0) r5 = getpgid(0xffffffffffffffff) setpriority(0x2, r5, 0x5) r6 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) connect$unix(r7, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000006c0)={r5, r8, r9}, 0xc) r10 = getpgid(0xffffffffffffffff) setpriority(0x2, r10, 0x5) r11 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r11, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r10, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r12, 0x8040552c, &(0x7f0000000300)) connect$unix(r12, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r11, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r11, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000006c0)={r10, r13, r14}, 0xc) r15 = getpgid(0xffffffffffffffff) setpriority(0x2, r15, 0x5) r16 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r16, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r15, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r17 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r17, 0x8040552c, &(0x7f0000000300)) connect$unix(r17, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r16, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r16, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r16, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000006c0)={r15, r18, r19}, 0xc) r20 = getpgid(0xffffffffffffffff) setpriority(0x2, r20, 0x5) r21 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r21, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r20, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r22 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r22, 0x8040552c, &(0x7f0000000300)) connect$unix(r22, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r21, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r21, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r21, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f00000006c0)={r20, r23, r24}, 0xc) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) setresuid(r25, r23, r18) sendmsg$nl_route(r2, 0x0, 0x20000010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) setsockopt$sock_int(r26, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000340)={0x11, 0x0, r27, 0x1, 0x8, 0x6, @random="3b4c964d715b"}, 0x14) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) close(r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x11, @local, 0x4e21, 0x1, 'nq\x00', 0x12, 0x4, 0x7f}, {@rand_addr=0x8, 0x4e22, 0x2, 0x4, 0x80000000, 0x3}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0xffffffffffffffb8) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ip6_vti0\x00', 0xfffffe2b) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0xc0, 0x0, 0x2d88eecc0ca1313c) [ 505.480328] nla_parse: 14 callbacks suppressed [ 505.480333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00"/75], 0x4b) 10:25:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) [ 505.603559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) [ 505.699236] device lo left promiscuous mode [ 505.950764] device lo entered promiscuous mode [ 505.962640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) 10:25:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:18 executing program 0: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) r4 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200040, 0x100) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ptrace(0xffffffffffffffff, 0x0) r5 = getpgid(0xffffffffffffffff) setpriority(0x2, r5, 0x5) r6 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) connect$unix(r7, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000006c0)={r5, r8, r9}, 0xc) r10 = getpgid(0xffffffffffffffff) setpriority(0x2, r10, 0x5) r11 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r11, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r10, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r12, 0x8040552c, &(0x7f0000000300)) connect$unix(r12, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r11, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r11, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000006c0)={r10, r13, r14}, 0xc) r15 = getpgid(0xffffffffffffffff) setpriority(0x2, r15, 0x5) r16 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r16, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r15, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r17 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r17, 0x8040552c, &(0x7f0000000300)) connect$unix(r17, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r16, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r16, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r16, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000006c0)={r15, r18, r19}, 0xc) r20 = getpgid(0xffffffffffffffff) setpriority(0x2, r20, 0x5) r21 = socket$inet(0x2, 0x2, 0x5) getsockopt$inet_mreq(r21, 0x0, 0x20, &(0x7f0000000100)={@initdev, @multicast2}, &(0x7f0000000140)=0x8) ptrace$setregset(0x4205, r20, 0x3, &(0x7f0000000240)={&(0x7f0000000180)="191009e5f9eb1502d43a78cc76fdc9b02d6bb9f8070ccd7c131e144e2126c6c13cdbc07dafbf4bc032d679c668e06f18830ea7bbdb5786c263b67c4009d91e8e283aa7647721d0e28728ebd8d57a5c3ea3b03fd45e0424f235bd1e238388791aedd45d2a6f40f0dd016ba689b89b54c44efe8b3765c89cdcb3d6f12f881f509aed92a2ecb8e1e4fe5060cbbb6629f5f5b7e71e5fbe18a0819aa7560c1cdd261c2e40155d73ce0fe237de6395c4ef8d4c03552232", 0xb4}) r22 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r22, 0x8040552c, &(0x7f0000000300)) connect$unix(r22, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_SIOCGIFCONF(r21, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000480)="81ed2d50b5099dcf83d7da945c83887f638c46a45ba2c815e4b6ff11a08986f0"}}) setsockopt$packet_fanout(r21, 0x107, 0x12, &(0x7f0000000540)={0xcb, 0x0, 0xa000}, 0x4) fstat(r21, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f00000006c0)={r20, r23, r24}, 0xc) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) setresuid(r25, r23, r18) sendmsg$nl_route(r2, 0x0, 0x20000010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) setsockopt$sock_int(r26, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) bind$packet(r2, &(0x7f0000000340)={0x11, 0x0, r27, 0x1, 0x8, 0x6, @random="3b4c964d715b"}, 0x14) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) close(r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000280)={{0x11, @local, 0x4e21, 0x1, 'nq\x00', 0x12, 0x4, 0x7f}, {@rand_addr=0x8, 0x4e22, 0x2, 0x4, 0x80000000, 0x3}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0xffffffffffffffb8) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ip6_vti0\x00', 0xfffffe2b) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0xc0, 0x0, 0x2d88eecc0ca1313c) 10:25:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x400000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x400000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:25:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000000000"], 0x44) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x400000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 506.615259] device lo left promiscuous mode 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, 0x0, 0x0) [ 506.804638] device lo entered promiscuous mode 10:25:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000000000"], 0x44) 10:25:18 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x142) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x402000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r4, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) preadv(r5, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/227, 0xe1}, {&(0x7f0000000740)=""/253, 0xfd}, {&(0x7f0000000840)=""/209, 0xd1}, {&(0x7f0000000040)=""/70, 0x46}, {&(0x7f0000000340)=""/103, 0xfc3a}, {&(0x7f0000000940)=""/200, 0xc8}], 0x6, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r6, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bind$inet6(r6, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000bc0)="8abf654d0552cc335a748c553297382bc5ee62542a01c240b8eb51eef6b54e468c36adaa34fe6f12d7a419fe24f493c6e1dba818b93388015c347c16ef6236284ff2114161400320ffe8cf038a218fc4c69dc3494c3d45a2b93029e276bdde687eef5ee6d44f876df0689129a38a1ce55b13544d6f901e3f8d5d1d8553cddcbb29cbe53b6b9cc37cb8e507fa0af509d09f34ff8aba62fe2aeba87347f512ceec17c3eb76d0353305ea8fc09175e200355b68c45fde182e2d204c08d47faf543508ce4b6cae53c8b85eda0e589a8f02c159e4ca7214c321bdfde7366b0e0541f5ff79daff3f5a00d3", 0xe8}], 0x1, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, 0x0, 0x0) 10:25:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r4, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) 10:25:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, 0x0, 0x0) 10:25:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:25:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) 10:25:19 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0x20000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, 0x0) [ 507.396589] device lo left promiscuous mode 10:25:19 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f"], 0x3d) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:25:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) 10:25:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0xfffffffffffffd91) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r5, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r6 = accept$inet(r5, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) fcntl$setsig(r6, 0xa, 0x15) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000004140)=ANY=[@ANYBLOB="0004000000000100ff020000000000000000000000000001fe8000000000000000000000000000aa"], 0x28) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 10:25:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000"], 0x41) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 10:25:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 10:25:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000"], 0x41) 10:25:19 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000"], 0x41) 10:25:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 508.293156] device lo left promiscuous mode [ 508.573626] device lo entered promiscuous mode 10:25:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f00000005c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000013acbf5e632be02e0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed562db3bb44ff41553b7c8428b8e39808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae", @ANYRESHEX], 0x0, 0x120}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:25:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) r2 = accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0xa5cc554) 10:25:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000"], 0x41) 10:25:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 10:25:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000a40)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendto$inet(r4, 0x0, 0x0, 0x24000800, &(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000a80)=0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x39) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r7, r3, 0x0, 0xa, &(0x7f00000003c0)='/dev/full\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x10000, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x4, 0x0, 0x80000000}, &(0x7f0000000780)=0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x1e35ba09}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000500)='syz', r8}, 0xfffffffffffffeb1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r8, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000240)='vmnet0[[\x00', r8}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getpid() getuid() getgid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) 10:25:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) syz_open_procfs(r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r4 = socket(0x8, 0x5, 0x6) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$getownex(r5, 0x10, &(0x7f0000000180)) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x39) r7 = syz_open_procfs(r6, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r7, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r9+30000000}, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r10, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r10, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) connect$inet6(r10, 0x0, 0xfffffc63) vmsplice(r8, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 10:25:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000"], 0x43) 10:25:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) 10:25:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x148, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1}, 0x0) [ 509.170243] device lo left promiscuous mode [ 509.339337] device lo entered promiscuous mode INIT: Id "1" respawning too fast: disabled for 5 minutes 10:25:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x148, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 10:25:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000"], 0x43) 10:25:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8b", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x3c) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r5}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r6, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r7+30000000}, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r6, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'nr0\x00', r5}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', r5}) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r9, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f0000000140)={@local, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r12, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r13}, 0xc) r14 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r14, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r14, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r15+30000000}, 0x0, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r14, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r14, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000580)={'nr0\x00', r13}) r16 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r16, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r16, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_mreq(r16, 0x29, 0x36, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r19, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r20}, 0xc) r21 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r21, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r21, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r22+30000000}, 0x0, 0x0) connect$inet6(r21, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r21, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r21, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000580)={'nr0\x00', r20}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r24, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r23, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r24, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r25}, 0xc) r26 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r26, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r26, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r27+30000000}, 0x0, 0x0) connect$inet6(r26, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r26, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r26, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000580)={'nr0\x00', r25}) r28 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r28, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r28, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r28, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000680)={@rand_addr, 0x0}, &(0x7f00000006c0)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r33, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r33, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r34}, 0xc) r35 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r35, &(0x7f0000000240)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r35, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r36+30000000}, 0x0, 0x0) connect$inet6(r35, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r35, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r35, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r35, 0x8933, &(0x7f0000000580)={'nr0\x00', r34}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r38, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r37, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r38, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r39}, 0xc) r40 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r40, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x1, &(0x7f0000000140)={0x0, r41+30000000}, 0x0, 0x21d) connect$inet6(r40, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r40, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r40, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000580)={'nr0\x00', r39}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r44, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r43, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r44, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r45}, 0xc) r46 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r46, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r46, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r47+30000000}, 0x0, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r46, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r46, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r46, 0x8933, &(0x7f0000000580)={'nr0\x00', r45}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r49, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r48, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r49, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r50}, 0xc) r51 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r51, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r51, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r52+30000000}, 0x0, 0x0) connect$inet6(r51, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r51, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r51, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f0000000580)={'nr0\x00', r50}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000780)=ANY=[@ANYBLOB="98050000", @ANYRES16=r1, @ANYBLOB="08032abd7000fddbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="6800020064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b001100340004000000c100050000000400061f033201080000000600013f09000000010005e00100000008000100"/108, @ANYRES32=r10, @ANYBLOB="b801020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400b400000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c00040001018d040600000055d70906010000009cba86e8030000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004001f00000008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040005000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r20, @ANYBLOB="800002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r29, @ANYBLOB="6c0102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r30, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffffff7f40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r31, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r34, @ANYBLOB="08000100", @ANYRES32=r39, @ANYBLOB="5001020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r42, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000002000008000600", @ANYRES32=r45, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400030007000400000018ec9f66000000000600085f970200000000fd01f38b000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r50, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040002000000"], 0x598}, 0x1, 0x0, 0x0, 0x400a1}, 0x8000) r53 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r53, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 10:25:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e23, @multicast1}, 0xd) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0xeb, 0x20000000000000) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r4, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xc) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r6+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:23 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, 0x0, 0x132, 0xfffffffffffffffe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004", 0x39}], 0x1}, 0x0) 10:25:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004", 0x39}], 0x1}, 0x0) [ 512.080656] device lo left promiscuous mode [ 512.169449] device lo entered promiscuous mode [ 512.175766] device lo left promiscuous mode INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 512.263068] device lo entered promiscuous mode 10:25:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r2, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x148, &(0x7f0000000140)={0x0, r4+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004", 0x39}], 0x1}, 0x0) 10:25:24 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f000000000000"], 0x43) [ 512.894003] device lo left promiscuous mode [ 512.952761] device lo entered promiscuous mode 10:25:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d82", 0x43}], 0x1}, 0x0) 10:25:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000000000"], 0x44) 10:25:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1700fd3fd6da7868d2bf1cb5"]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x3b1002) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x5) 10:25:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = dup2(r2, r1) r4 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4200, r4, 0x5, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x9}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x80000000, 0xff, 0x3, 0x1}, {0x8, 0x3f, 0x5, 0x7d}, {0x30e, 0x7fff, 0x5, 0x1ff}, {0x0, 0x6, 0x80000001, 0x8b7f}]}, 0x10) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x7) fcntl$setstatus(r2, 0x4, 0x42803) 10:25:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d82", 0x43}], 0x1}, 0x0) 10:25:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:26 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000800)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd7\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9a2\xd4\rQ\xdf\xab:\x93)4Yv;\xac\xafJ\xb8\xbe\xf4H.\xefZ\x8e\x16\x01\xbb{D\xc4\xaf\x9e\xf2.\xeb\x98K\xd8\x858\x13\x91\xce@\xb3\xb3Q\xa2\x9b^\xbd\xb8\x0e\x8d\v[\xf6\xcdm$\xb8\xf7e)\xb1(\x12#\xaa\x9f\xcd\x9cJW\x9b\xfbU\xf4\xe8\xaai\x17\xf0\xbcT\xc9^T\x12\xeb4G\xbdGAR\xef\x16\x1d\xf4\\\xaf\xb1\xf1\xde\x8d\xb7\x05(~5E\"03V\x1d\x8f0\x02\x86le\xce\x80L\xe0\xfe\xec\x9f\x10>\x8c\xa8g2\xd1\x0f\x93\x17\x01\xd5\x12\xd27\xc2\x91\xce\xe6rH`\x16P\xfa\"\b2\x04\xbci\xd6;\x0e\x15]\ayM[\x9a(l\xf2\xaeW%\x04\x04(\xd8zW\xf2g\xdb\xb75\n\x82\'\xf3\x04x') gettid() getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000001c0)=0xc) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x80000, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="c5000000290100424200000002000000010000000000000001040000000000006407002e2f66696c65309d01000000030000000000000001800000000000000007002e2f66696c6530800200000003000000000000000449c20ff46b111d3d07002e2f66696c6530010400000005000000000000008100000000000000ff07002e2f66696c652b11040000000200000000000000ff03000000000000ff07002e2f66696c65300200000000020000000000000003000000000000000307002e2f66696c6530"], 0xc5) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000340)=0x5) preadv(r3, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') preadv(r4, &(0x7f0000000140), 0x391, 0x0) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000040)='syz0\x00') 10:25:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0xc32f, &(0x7f0000000440)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) prctl$PR_SET_PDEATHSIG(0x1, 0x32) 10:25:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d82", 0x43}], 0x1}, 0x0) 10:25:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 10:25:26 executing program 3: r0 = socket(0x200000000000019, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000000)={0x25ed850e, 0x389e, 0x1, 0xfffffffffffffc00, 0x5, 0x9, 0x3, 0x6}, &(0x7f00000000c0)={0x8, 0x88, 0x4, 0x6, 0x122, 0x5, 0x6, 0x90000000000000}, &(0x7f0000000100)={0x4, 0x9, 0x100, 0x4, 0x5, 0x3, 0x7fffffff, 0x56}, &(0x7f0000000200), &(0x7f00000002c0)={&(0x7f0000000240)={0xc75}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000000000"], 0x44) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) [ 515.126954] device lo left promiscuous mode 10:25:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) [ 515.308285] device lo entered promiscuous mode 10:25:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400003410c3, 0x110) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000200)) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x60}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="b52000d458d0e0deefb93457d4904d872ed763cff694bd7f4ecab2204ab2dec7483eee198c4c6efef7d97f667e5c0f5604417042409a3f28e0952a0ed137e994a8034610df8321088bf93a7b7c4c3b7bb156c1d51b6801203903cc2a653f0bdb3780c003b7f4571ef8d4007d7a882cd0b8af53f18e415f50ee2a6d532dd6899f4d31b76522b580c14b8c6b73fd177775c28aa50ff116cfe64da3b9032000cb9b59cba31c0ccadeab072e4f54503756cb42b63259830f359e43076da5acb9e8333160caec970309e5a71b794cb8f99d99233a9feb633b3edc62f757420af78c0531ba164900064e86a8b5636d7c561b50c8c726a6"], 0x79) sendfile(r1, r3, &(0x7f0000000080), 0x9001) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 10:25:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 10:25:27 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000400)={@remote, @empty, r4}, 0xc) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r5, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r6+30000000}, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) vmsplice(r5, &(0x7f0000000680)=[{&(0x7f0000000580)}, {&(0x7f00000003c0)="f860a131cb1a800fd5f91c1e4cbc38d32bd441247fac3e07a6c0a1c4d6ed", 0x1e}, {&(0x7f0000000600)="65511162e83bc291654cacdaf668e7396c96ef573750b723649d3a6e1c5419e189a67f84ad126be070b4d2ebb491afd546e6d038e9841a7a55e8e56792606d42d9b4e7e42cad5f434981cc57188c92f99e1b883a4aa74c5ab2d05097d4", 0x5d}], 0x3, 0xb) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'nr0\x00', r4}) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r7, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r7, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) bind$packet(r7, &(0x7f0000000000)={0x11, 0x15, r4, 0x1, 0x3}, 0xfffffffffffffe2d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x101, 0x6, 0x3, 0x7f, 0x3, 0x6, 0x610c922, 0x2cf, 0x40, 0x16c, 0x7a, 0x3, 0x38, 0x1, 0xbd, 0x8, 0x3f}, [{0xa0000007, 0x0, 0x4, 0x10001, 0x2, 0x7, 0x4af, 0x1}], "dd9feea4933a95fc8f5a3df36d57a11b2698dabbc461ed2575e652616a80b2c31e6a80113144c5d99a59a0e8fbf3f98392f57ed6777ec69ea7faba66e3fe3d5f1dc4910acd5c8cdeedbc81e03ef6282b975d8e8f5cb99cad4db7f64541f37299f5ff27f0eb2e500464f0fb6a28b051353ca2b6afc7437cd5bc4a8a248f4ab2a3e67ce761bf5179cc9c9d04d32657b6d50d95"}, 0x10a) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000032f0000000000000000000000000000000000000000000040000000000000000b000000000000000000000000003800000000003f00000000000000"], 0x44) 10:25:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000600)="4ff123eab657596e8bf8ea517ecf4aa881acb0c8d94a14cdf6b3c9954af27c83e9a5f1f4ad5d4176d3b3163d69f5dedc31d351f07db6370f7149213056f3a78fed28017a2061b3e8db3bdbc7", 0xfffffffffffffeba, 0x13, 0x0, 0x1e8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x3c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) preadv(r3, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@empty, @empty}, 0xffffffffffffffce) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, r5+30000000}, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(r4, &(0x7f0000000680), 0x0, 0xb) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x7cd97198ffceeca1, 0x0, 0x0, 0xffffffffffffffae) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0x8c) 10:25:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1, 0x0) accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) 10:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 10:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 10:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 10:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) [ 515.865502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24095 comm=syz-executor.0 10:25:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 10:25:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x7ffffffff000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) accept(r0, &(0x7f0000000080)=@tipc, &(0x7f0000000140)=0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) truncate(&(0x7f00000001c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x10000) sendfile(r3, r4, 0x0, 0xa5cc554) [ 515.985959] device lo left promiscuous mode [ 516.145811] device lo entered promiscuous mode [ 516.737358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=24133 comm=syz-executor.0 [ 716.064720] INFO: task syz-executor.0:24125 blocked for more than 140 seconds. [ 716.072279] Not tainted 4.9.141+ #1 [ 716.076604] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 716.084683] syz-executor.0 D27528 24125 2087 0x00000004 [ 716.090725] ffff8801a8b417c0 ffff8801d4c7ac00 ffff8801a705c780 ffff8801a8b40000 [ 716.099150] ffff8801db621018 ffff88016cd7f530 ffffffff828075c2 ffff8801a8b42070 [ 716.107591] 1ffff1002d9afe9a ffffffff83c48878 0000000041b58ab3 ffff8801db6218f0 [ 716.115932] Call Trace: [ 716.118591] [] ? __schedule+0x662/0x1b10 [ 716.124580] [] schedule+0x7f/0x1b0 [ 716.129961] [] schedule_timeout+0x735/0xe20 [ 716.136068] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 716.142951] [] ? usleep_range+0x140/0x140 [ 716.149001] [] ? kvm_clock_read+0x23/0x40 [ 716.154903] [] ? kvm_clock_get_cycles+0x9/0x10 [ 716.161280] [] ? ktime_get+0x185/0x1e0 [ 716.166895] [] ? __delayacct_blkio_start+0x41/0x80 [ 716.173579] [] io_schedule_timeout+0x1ba/0x390 [ 716.179919] [] bit_wait_io+0x19/0xa0 [ 716.185395] [] __wait_on_bit+0x93/0x120 [ 716.191062] [] ? bit_wait+0x90/0x90 [ 716.196450] [] wait_on_page_bit+0x130/0x140 [ 716.202499] [] ? page_waitqueue+0x20/0x20 [ 716.208412] [] ? autoremove_wake_function+0x40/0x40 [ 716.215148] [] ? pagevec_lookup_range_tag+0x40/0x80 [ 716.221966] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 716.228944] [] __filemap_fdatawait_range+0x1a5/0x270 [ 716.235839] [] ? wait_on_page_bit+0x140/0x140 [ 716.242029] [] ? __wb_update_bandwidth.constprop.19+0xda0/0xda0 [ 716.249858] [] ? __filemap_fdatawrite_range+0x1b1/0x250 [ 716.256993] [] ? replace_page_cache_page+0x600/0x600 [ 716.263825] [] filemap_fdatawait_range+0x25/0x50 [ 716.270357] [] filemap_write_and_wait_range+0x85/0xb0 [ 716.277457] [] __generic_file_fsync+0x93/0x1a0 [ 716.283785] [] ext4_sync_file+0x659/0x10a0 [ 716.289839] [] ? ext4_llseek+0x8e0/0x8e0 [ 716.295788] [] vfs_fsync_range+0x10c/0x260 [ 716.301902] [] ext4_file_write_iter+0x81f/0xd70 [ 716.308469] [] ? check_preemption_disabled+0x3b/0x200 [ 716.315788] [] ? ext4_file_open+0x920/0x920 [ 716.321868] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 716.328264] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 716.335300] [] ? iov_iter_init+0xaf/0x1d0 [ 716.341222] [] __vfs_write+0x3d7/0x580 [ 716.346892] [] ? __vfs_read+0x560/0x560 [ 716.352570] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 716.359276] [] ? __sb_start_write+0x161/0x300 [ 716.365526] [] vfs_write+0x187/0x520 [ 716.371117] [] SyS_write+0xd9/0x1c0 [ 716.376564] [] ? SyS_read+0x1c0/0x1c0 [ 716.382111] [] ? do_syscall_64+0x48/0x550 [ 716.388100] [] ? SyS_read+0x1c0/0x1c0 [ 716.393687] [] do_syscall_64+0x19f/0x550 [ 716.399503] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 716.406577] [ 716.406577] Showing all locks held in the system: [ 716.413151] 2 locks held by khungtaskd/24: [ 716.417542] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 716.426525] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 716.436274] 2 locks held by getty/2028: [ 716.440235] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 716.449611] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x202/0x16e0 [ 716.460106] 2 locks held by syz-executor.0/24125: [ 716.464958] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 716.473896] #1: (sb_writers#4){.+.+.+}, at: [] vfs_write+0x3eb/0x520 [ 716.483015] 3 locks held by syz-executor.0/24140: [ 716.487897] #0: (sb_writers#4){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 716.497200] #1: (&sb->s_type->i_mutex_key#9){++++++}, at: [] do_truncate2+0x128/0x1f0 [ 716.507637] #2: (&ei->i_mmap_sem){++++.+}, at: [] ext4_setattr+0x11e8/0x2170 [ 716.517097] 3 locks held by syz-executor.0/24142: [ 716.521922] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 716.530869] #1: (sb_writers#4){.+.+.+}, at: [] vfs_write+0x3eb/0x520 [ 716.539780] #2: (&sb->s_type->i_mutex_key#9){++++++}, at: [] ext4_file_write_iter+0x122/0xd70 [ 716.550848] 2 locks held by syz-executor.4/24104: [ 716.555763] #0: (sb_writers#4){.+.+.+}, at: [] do_sendfile+0xa80/0xc30 [ 716.564988] #1: (&sb->s_type->i_mutex_key#9){++++++}, at: [] ext4_file_write_iter+0x122/0xd70 [ 716.576115] 2 locks held by syz-executor.5/24127: [ 716.580961] #0: (sb_writers#4){.+.+.+}, at: [] do_sendfile+0xa80/0xc30 [ 716.590194] #1: (&sb->s_type->i_mutex_key#9){++++++}, at: [] ext4_file_write_iter+0x122/0xd70 [ 716.601387] [ 716.602997] ============================================= [ 716.602997] [ 716.610363] NMI backtrace for cpu 0 [ 716.614156] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1 [ 716.620681] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000000 [ 716.628707] 0000000000000000 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 716.636773] ffffffff81b4df89 0000000000000000 0000000000000000 0000000000000002 [ 716.644796] Call Trace: [ 716.647372] [] dump_stack+0xc1/0x128 [ 716.652714] [] ? irq_force_complete_move+0x330/0x330 [ 716.659888] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 716.666371] [] ? irq_force_complete_move+0x330/0x330 [ 716.673133] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 716.680349] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 716.687352] [] watchdog+0x6ad/0xa20 [ 716.692615] [] ? watchdog+0x11c/0xa20 [ 716.698044] [] kthread+0x26d/0x300 [ 716.703215] [] ? reset_hung_task_detector+0x20/0x20 [ 716.709860] [] ? kthread_park+0xa0/0xa0 [ 716.715467] [] ? __switch_to_asm+0x34/0x70 [ 716.721327] [] ? kthread_park+0xa0/0xa0 [ 716.726927] [] ? kthread_park+0xa0/0xa0 [ 716.732530] [] ret_from_fork+0x5c/0x70 [ 716.738236] Sending NMI from CPU 0 to CPUs 1: [ 716.742839] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff82816496 [ 716.750656] Kernel panic - not syncing: hung_task: blocked tasks [ 716.756938] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1 [ 716.763325] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 716.771598] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 716.779786] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 716.787840] Call Trace: [ 716.790410] [] dump_stack+0xc1/0x128 [ 716.795767] [] panic+0x1bf/0x39f [ 716.800766] [] ? add_taint.cold.5+0x16/0x16 [ 716.806784] [] ? ___preempt_schedule+0x16/0x18 [ 716.813010] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 716.820274] [] watchdog+0x6be/0xa20 [ 716.825542] [] ? watchdog+0x11c/0xa20 [ 716.830974] [] kthread+0x26d/0x300 [ 716.836941] [] ? reset_hung_task_detector+0x20/0x20 [ 716.843588] [] ? kthread_park+0xa0/0xa0 [ 716.849192] [] ? __switch_to_asm+0x34/0x70 [ 716.855052] [] ? kthread_park+0xa0/0xa0 [ 716.860666] [] ? kthread_park+0xa0/0xa0 [ 716.866264] [] ret_from_fork+0x5c/0x70 [ 716.872771] Kernel Offset: disabled [ 716.876412] Rebooting in 86400 seconds..