[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 10.091855] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.426483] random: sshd: uninitialized urandom read (32 bytes read) [ 22.661810] random: crng init done Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2018/12/27 20:11:17 fuzzer started 2018/12/27 20:11:20 dialing manager at 10.128.0.26:45399 2018/12/27 20:11:20 syscalls: 1 2018/12/27 20:11:20 code coverage: enabled 2018/12/27 20:11:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/27 20:11:20 setuid sandbox: enabled 2018/12/27 20:11:20 namespace sandbox: enabled 2018/12/27 20:11:20 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/27 20:11:20 fault injection: kernel does not have systematic fault injection support 2018/12/27 20:11:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/27 20:11:20 net packet injection: enabled 2018/12/27 20:11:20 net device setup: enabled 20:12:34 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000080)={0x7fff, 0x3, 0x0, [{0x7, 0x2, 0x3, 0x8, 0x7c, 0x0, 0xcb50}, {0x0, 0x9, 0x7, 0xeefa, 0xb37, 0x3}, {0x1000, 0x2, 0xfa8, 0x6, 0x9, 0x4, 0x400}]}) fchmod(r0, 0x8) ftruncate(r0, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x811, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) write$apparmor_exec(r0, &(0x7f00000001c0)={'stack ', 'syz1\x00'}, 0xb) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000200)=',)/\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x701001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @dev={[], 0x25}}, 0x24, {0x2, 0x4e22, @loopback}, 'gretap0\x00'}) fcntl$addseals(r0, 0x409, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x200, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc87, 0x7fff, 0x100000000, 0x1ad}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x80d0) write$P9_RLERROR(r0, &(0x7f0000000440)={0xa, 0x7, 0x1, {0x1, '!'}}, 0xa) getdents(r0, &(0x7f0000000480)=""/121, 0x79) sendfile(r0, r1, 0x0, 0x4) close(r1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000500)="7a4501b5e14f533c8cbf9f09409bd6b2", 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000540)=""/119, &(0x7f00000005c0)=0x77) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x2, &(0x7f0000000640)=""/153) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000008c0)={&(0x7f0000000700), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xf4, r4, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x39aa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x789}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x152}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40010}, 0x4) r5 = dup(r1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x813, r5, 0x0) pipe(&(0x7f0000000900)) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000940)) r6 = creat(&(0x7f0000000980)='./file0\x00', 0x10) recvmmsg(r6, &(0x7f0000009500)=[{{&(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a40)=""/103, 0x67}, {&(0x7f0000000ac0)=""/93, 0x5d}], 0x2, &(0x7f0000000b80)=""/127, 0x7f}, 0x9}, {{&(0x7f0000000c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000c80)=""/80, 0x50}, {&(0x7f0000000d00)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/139, 0x8b}, {&(0x7f0000000e80)=""/161, 0xa1}, {&(0x7f0000000f40)=""/6, 0x6}, {&(0x7f0000000f80)=""/237, 0xed}, {&(0x7f0000001080)=""/249, 0xf9}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)}, {&(0x7f0000001200)=""/5, 0x5}], 0xa, &(0x7f0000001300)=""/136, 0x88}}, {{&(0x7f00000013c0)=@alg, 0x80, &(0x7f0000002540)=[{&(0x7f0000001440)=""/153, 0x99}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/54, 0x36}], 0x3, &(0x7f0000002580)=""/157, 0x9d}, 0x40}, {{&(0x7f0000002640)=@ax25={{0x3, @netrom}, [@bcast, @null, @null, @rose, @netrom, @rose, @default, @bcast]}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000026c0)=""/6, 0x6}, {&(0x7f0000002700)=""/230, 0xe6}, {&(0x7f0000002800)=""/143, 0x8f}, {&(0x7f00000028c0)=""/255, 0xff}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/200, 0xc8}, {&(0x7f0000003ac0)=""/239, 0xef}], 0x7, &(0x7f0000003c40)=""/55, 0x37}, 0x5}, {{&(0x7f0000003c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003d00)=""/73, 0x49}, {&(0x7f0000003d80)=""/33, 0x21}, {&(0x7f0000003dc0)=""/43, 0x2b}, {&(0x7f0000003e00)=""/42, 0x2a}, {&(0x7f0000003e40)=""/169, 0xa9}, {&(0x7f0000003f00)=""/220, 0xdc}], 0x6, &(0x7f0000004080)=""/87, 0x57}, 0x3}, {{&(0x7f0000004100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004180)=""/216, 0xd8}, {&(0x7f0000004280)=""/230, 0xe6}], 0x2, &(0x7f00000043c0)=""/8, 0x8}, 0xffffffff}, {{&(0x7f0000004400)=@caif=@dgm, 0x80, &(0x7f0000004740)=[{&(0x7f0000004480)=""/216, 0xd8}, {&(0x7f0000004580)=""/134, 0x86}, {&(0x7f0000004640)=""/215, 0xd7}], 0x3, &(0x7f0000004780)=""/218, 0xda}, 0x92}, {{&(0x7f0000004880)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000004900)=""/88, 0x58}, {&(0x7f0000004980)=""/190, 0xbe}, {&(0x7f0000004a40)=""/207, 0xcf}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/73, 0x49}, {&(0x7f0000006bc0)=""/251, 0xfb}, {&(0x7f0000006cc0)=""/201, 0xc9}], 0x8, &(0x7f0000006e40)=""/21, 0x15}, 0xa332}, {{&(0x7f0000006e80)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000009400)=[{&(0x7f0000006f00)=""/81, 0x51}, {&(0x7f0000006f80)=""/4096, 0x1000}, {&(0x7f0000007f80)=""/251, 0xfb}, {&(0x7f0000008080)=""/59, 0x3b}, {&(0x7f00000080c0)=""/218, 0xda}, {&(0x7f00000081c0)=""/250, 0xfa}, {&(0x7f00000082c0)=""/120, 0x78}, {&(0x7f0000008340)=""/65, 0x41}, {&(0x7f00000083c0)=""/4096, 0x1000}, {&(0x7f00000093c0)=""/41, 0x29}], 0xa, &(0x7f00000094c0)=""/52, 0x34}, 0xff}], 0x9, 0x2000, &(0x7f0000009740)={0x0, 0x989680}) 20:12:34 executing program 1: fstat(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) r4 = getgid() getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x7, r0}, {0x2, 0x6, r1}], {0x4, 0x4}, [{0x8, 0x4, r2}, {0x8, 0x0, r3}, {0x8, 0x5, r4}, {0x8, 0x4, r5}], {0x10, 0x4}, {0x20, 0xda7e6f8756bd9953}}, 0x54, 0x3) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r6, &(0x7f00000004c0)="ea89bc81ae8db56de0160f37af5915cea715da0291110ea992fd3b08d05a990aacdd9062a0c21aca16906bac74ab7435b36ee91446e38a6a189d8816af0dc2a6d34421657aa980fa76a2f29a75b1b06a8668280b80c1c24785b37582b0bbcfcd65286e37cff198a2ea8ecc6d0a5f10524e9a386f798d20ca61386fc9ce06ceb08c977f6c28ac28e43ce06652260f4cc538680a5a43d1b9ce5449ba0935cb148512d03ab031953d03f8dcc9e3d55e11300259047feb4f934521301e3cd8dbfe", 0xbf) lseek(r6, 0x0, 0x3) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x20000, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x48, r8, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000000000000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r7}, 0x10) r9 = fcntl$getown(r7, 0x9) tkill(r9, 0x1b) fsetxattr$trusted_overlay_nlink(r7, &(0x7f00000007c0)='trusted.overlay.nlink\x00', &(0x7f0000000800)={'U-', 0x3}, 0x28, 0x1) write$P9_RXATTRCREATE(r7, &(0x7f0000000840)={0x7, 0x21, 0x2}, 0x7) ioctl(r7, 0x0, &(0x7f0000000880)="77c20f437b82beca49820e63977d4653811915bcdfd7e36c89edbb3413bb58fe7f21bba3abfcd223fb1d32d1dd15e869bd97e1d2d898f96ab9851f8886ccffd5f93c45073576e62eb5e2bd357e943fd1034c96d912337400258f8a31473184fb6c40413b") ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000900)=0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000940)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) execve(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000a80)=[&(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000000a40)=',{@\x00']) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000ac0)={{0x1, 0x2, 0x401, 0x3, 0x1}, 0x7}) r10 = request_key(&(0x7f0000000b40)='blacklist\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='trusted.overlay.nlink\x00', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r10, 0x1109) keyctl$clear(0x7, r10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000c00)) ioctl$ASHMEM_GET_SIZE(r7, 0x7704, 0x0) ioctl$EVIOCSKEYCODE(r7, 0x40084504, &(0x7f0000000c40)=[0x0, 0x1ff]) 20:12:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000040)={{0x108, 0x7, 0x9, 0x21a, 0x28f, 0x2, 0x204, 0x3}, "009ad940d97658de26bac457890180896aa05349ce6bff854bacd73dce7517057f103a02723956b5e688fb83538d8b5caa1fc65d56cd9ca22085faea730b4a77e764ed0309634aa559f1193ce9f132a506354b3f62fd430b518c7b20614e3bc43f0351e86c0f4600fcb4db8eea328f1868239db0096ce1ff321071eb95e309b35a28886831f848c59972c24bd47be1446886a7", [[], [], []]}, 0x3b3) fallocate(r1, 0x32, 0x2, 0x2) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/access\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000480)={0x84, @loopback, 0x4e22, 0x3, 'sh\x00', 0x3, 0x4, 0x43}, 0x2c) r4 = getpid() getpriority(0x2, r4) r5 = dup3(r1, r0, 0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000004c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@random={'user.', '/selinux/access\x00'}, &(0x7f0000000600)=""/124, 0x7c) fcntl$setflags(r3, 0x2, 0x1) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000680)=0x3ff) readv(r1, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/132, 0x84}], 0x1) write$P9_RLERRORu(r5, &(0x7f00000007c0)={0x12, 0x7, 0x2, {{0x5, 'user.'}, 0xfffffffffffffffe}}, 0x12) rt_tgsigqueueinfo(r4, r4, 0x3a, &(0x7f0000000800)={0x28, 0xe00000000, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000880)={0xfffffffffffffffd, 0x7, 0x1}) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f00000008c0)={0xf, 0x8, 0x753}) poll(&(0x7f0000000900)=[{r1, 0x40}, {r5, 0x2}, {r5, 0x2010}, {r0}], 0x4, 0x4) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000940)={0x5}, &(0x7f0000000980), &(0x7f0000000a40)={r7, r8+10000000}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000b80)=0xe8) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)=0x0) write$FUSE_ENTRY(r3, &(0x7f0000000c80)={0x90, 0xffffffffffffffda, 0x4, {0x5, 0x2, 0x100000001, 0x3ff, 0xfff, 0x4, {0x2, 0x200, 0x60, 0xfff, 0x1ff, 0x3, 0x3, 0x7ff, 0x4, 0x4, 0x40, r9, r10, 0x80000000, 0x8}}}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0xf, 0x800) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000d40)={r2, 0x0, 0xd8, 0x8, 0x5}) ioctl$TIOCCONS(r3, 0x541d) pselect6(0x40, &(0x7f0000000d80)={0x8, 0x1000, 0x10000, 0x5e8d, 0x8, 0x5, 0x2e, 0xa2c7}, &(0x7f0000000dc0)={0xd9, 0x4, 0x1, 0x3, 0xf3b, 0x4, 0x100000001, 0x1}, &(0x7f0000000e00)={0x8, 0x1, 0x50f53321, 0x7ff, 0x100000, 0x8b, 0x8, 0x8}, &(0x7f0000000e40)={0x0, 0x1c9c380}, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x597e}, 0x8}) 20:12:34 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x8}, 0x8) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="896a801dd35c21171c9fea62d89bb916ed0099cf8c2b3e6baced819343086d4ff8eb068a47974236c45989ecffae328bf7dc96a09fcefdce368d7595ca813275d3d4eb3d091de548a12cc70e9aee2cf041f198911a34b21ddedeb995e3f92014e96535d28e883f56c446ddce54a96c8028b9337b3e3148f40c7bdf76403531cf81c89f702d6d8aceccb898a21021f73457d6e51133371fb75c6e54e2be088e97821821dfba188ea8e60820cae4e833bff4fcdfc3323bdf2e994586b37738a7b564eac5e60fc1e2cd03ac8e552a98d77fe3a92189332fb082273aeadd9aafb816", 0xe0}, {&(0x7f0000000140)="ca2ca0b1d3cf901b83bd0a45139d4ccdb3178ab3bb1ffde844439662b238c2c1d145ff259b7ce7ff755be4983e2b768a3620121b541da1b0", 0x38}, {&(0x7f0000000180)="cdf50129beffc631298f5ab6058ca8503cbf432b15e5f52ec8bd07bab4", 0x1d}], 0x3, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x4000, 0x0) pwrite64(r1, &(0x7f0000000240)="22b46d93c9b18721e651334c7b1230a84039e0e0322540321b72123e5b4ecf9328bb4d5a29a485bd20dad6dc068f99c9f238d45f22ba5f4a1221408337168e266f5a07e78b84748a301e811eb23755cdfe96bb", 0x53, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000002c0)) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x101000, 0x2) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xea, 0x2, 0xd3, "e1fdbe71ddc470ba1baaeb46549c0693", "7a688e747dccb2f1d210347473c317eb1bb8566e7e70b743a0ea7464c56d5e3e50a95ed8203b940f6bfcb4ca5c694519d5539638b88ea3d554abc5af57b981e7fb436edb65f34884b8664d20c38b9b6c3837270bf25ee2ae2a14d3e2caed8f26a5830e6ac4529eee0dfa33baf59996f9ec8cd3068852a61520cbeca710d734ac1fedb09c0ea83802f11dae53adeabe2e3979afbf517e9dc76093d19f573ce220a654e4703bc7f3e4335fc8063ecc54e9146bffc1895c1949aeb6190297c09c432ff22494a259d3d24a492c4d2682be3f88543155f3"}, 0xea, 0x2) write$binfmt_elf64(r2, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0xb94e, 0xffffffff80000000, 0x4, 0x3, 0x3, 0x10001, 0x13, 0x40, 0x1ae, 0x4c2, 0x0, 0x38, 0x2, 0x4, 0x7}, [{0x4, 0x7, 0x5, 0x0, 0x0, 0x0, 0x9, 0x7fffffff}], "a343e8d07ba1ba89700153aba432b23f459891ed10012d72733625f5770dbeecf53f7650584ccfbcae5e1805aded23fc1f41488ca8165f23a924d0af29fc55a4a28277717adfbf57f87975f17a0ef77d65207aef93fb264bbc39d99e0485fb9fe8e75d21178c1cac5e7363034725f2358d590b55ba7509d6f9a4acb588ab061ec65b5cf567bb9e1fba7971870f05ea49ea7b5d4bcf01bd2ed6b3b3b6057d5b2ec6fc07364b9a58996d536ee5eb1096e83e9b45c6b1636d4a51e256956218", [[], [], [], [], [], [], [], []]}, 0x936) write$P9_RLERROR(r1, &(0x7f0000000dc0)={0x17, 0x7, 0x1, {0xe, '/dev/keychord\x00'}}, 0x17) execve(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000e40)='trusted.overlay.upper\x00', &(0x7f0000000e80)='trusted.overlay.upper\x00'], &(0x7f0000001140)=[&(0x7f0000000f00)='\x00', &(0x7f0000000f40)='/dev/keychord\x00', &(0x7f0000000f80)=')cgroup\x00', &(0x7f0000000fc0)='ppp0system\x00', &(0x7f0000001000)='/dev/keychord\x00', &(0x7f0000001040)='{vboxnet1\x00', &(0x7f0000001080)='\x00', &(0x7f00000010c0)='\x00', &(0x7f0000001100)='trusted.overlay.upper\x00']) r3 = open$dir(&(0x7f00000011c0)='./file0\x00', 0x2000, 0x40) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000001200)=""/160) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000012c0)='trusted.overlay.redirect\x00', &(0x7f0000001300)='./file0\x00', 0x8, 0x3) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x8) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000001340)) r4 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000001380)={0x3, r4}) getsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f00000013c0), &(0x7f0000001400)=0x4) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001440)=""/93) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000014c0)={0x100000000, 0x6, 0x6, 0x0, 0x1, [{0x3ff, 0x101, 0x3, 0x0, 0x0, 0x4}]}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)=@gettfilter={0x34, 0x2e, 0x4, 0x70bd27, 0x25dfdbfb, {0x0, r5, {0x1, 0xb}, {0xffeb, 0xffff}, {0x2, 0xe}}, [{0x8, 0xb, 0x100000000}, {0x8, 0xb, 0x7f}]}, 0x34}}, 0x10) listxattr(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)=""/114, 0x72) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000001740)={0x0, 0x2710}, 0x10) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000001780)=""/95) setxattr$trusted_overlay_upper(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='trusted.overlay.upper\x00', &(0x7f0000001880)={0x0, 0xfb, 0xef, 0x4, 0xffff, "d0b216c83b73202e70338e9f39676c59", "92c2a5c77088f9d1af100686687ea5e236fb6aac2d14e07e1c7539fbdf873449f2354487cd2708986aa8a3ce5966ff6bc212f8e98a3e1b5745dc51432f40a7448b832673eced92446b46fe1d54cb9e957a6694543b644bece5f300a48998a254ed5260a8e10e37fc3224f1f26a4ca50d96ed7b6dcb8b041b9b0d5b6f5329b08f57487c901bd851f0c422f03e2cc79ff3384b607a6bcff6d71c841c21950b12b10816a83733438066189b12ddbad132691bf2f29593191e5382f2bcf405bd86156ef99bcf9997349f5d1634ead59c448b31fd043b76d795062f7a"}, 0xef, 0x2) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001980)={0x2, {{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x97e}}, 0x1, 0x7, [{{0xa, 0x4e20, 0x6a, @empty, 0x6}}, {{0xa, 0x4e24, 0x0, @local, 0x3}}, {{0xa, 0x4e23, 0x4, @loopback, 0x2}}, {{0xa, 0x4e20, 0x80000001, @mcast2}}, {{0xa, 0x4e23, 0x0, @local, 0x7fff}}, {{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x13}, 0x2}}, {{0xa, 0x4e23, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}]}, 0x410) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000001dc0)={0x0, 0xfd2}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001e00)={0x0, @remote, @multicast1}, &(0x7f0000001e40)=0xc) r6 = add_key$keyring(&(0x7f0000001e80)='keyring\x00', &(0x7f0000001ec0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r7 = add_key$keyring(&(0x7f0000001f80)='keyring\x00', &(0x7f0000001fc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000001f00)='.dead\x00', &(0x7f0000001f40)={'syz', 0x0}, r7) 20:12:34 executing program 2: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x80) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000001) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) ioctl$TUNSETLINK(r0, 0x400454cd, 0x31f) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@setneightbl={0x1c, 0x43, 0xb10, 0x70bd27, 0x25dfdbfb, {}, [@NDTA_THRESH1={0x8, 0x2, 0x1}]}, 0x1c}}, 0x20000000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000003c0)=""/245) write$P9_RUNLINKAT(r0, &(0x7f00000004c0)={0x7, 0x4d, 0x1}, 0x7) r2 = getpid() fcntl$setown(r0, 0x8, r2) r3 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="920896a0c8655c69e18f2a0b9736036cc077e0e1e73f5c99f4e83733dee431700d60c8352697999363de8f6e092b87ed4f4151fa89e58add23af49e93d7eb3080e8a81f5b583202aad54da36c9f5c53b0a4cdbf6195a0d9863d5b043809cf27401a8d372615531ea25c786e272c07c212dd38927b9ea9c6d148cab6286c580c39a4e39fd5c87b28c095dab2403bc1c4bd129", 0x92, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r3) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000640)) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@gettaction={0x2c, 0x32, 0x704, 0x70bd2d, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r2, r4, r5}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000940)={@broadcast, @initdev}, &(0x7f0000000980)=0xc) write$binfmt_elf32(r0, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa4a0, 0x8, 0x5, 0x1000, 0x8, 0x3, 0x6, 0x10000, 0x30, 0x38, 0x3c1, 0x0, 0x47, 0x20, 0x2, 0x1, 0x0, 0x3d}, [{0x3, 0x9461, 0x9, 0x1f, 0x0, 0x93, 0x1, 0x80}], "9466cd6f142fa12bb0b2f27b80c127923a1cd80409ab5412afc46f487e90824db17a7b9fce2dac67f08f27f3a4909fb29f3a8044e01234ade9d9fb20c309747ceb6c88a216b52f5b6d8aebfcc17cf85710c9201352ff423479b87dec74008d06cb06bb0f2915cb817fb19b0b6e2146be150ccf73dd0b9eec47c456cb4ec96aca37f7aa1aee38721cb261d9f9717886bcf34cbac89025a379a781d293860cbd214ade873a5ed2ae11ea865430f3e878a91179cb1fa2be645e6ea33d"}, 0x113) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, r6, 0x30a, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000810) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) recvfrom(r0, &(0x7f0000000c40)=""/182, 0xb6, 0x2002, 0x0, 0x0) symlinkat(&(0x7f0000000d00)='./file0\x00', r0, &(0x7f0000000d40)='./file0\x00') r7 = accept$inet(r0, &(0x7f0000000d80)={0x2, 0x0, @empty}, &(0x7f0000000dc0)=0x10) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000e00)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000e40), 0x10) 20:12:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) r1 = getpgid(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x16) unshare(0x10000) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) recvfrom(r0, &(0x7f0000000180)=""/205, 0xcd, 0x2041, &(0x7f0000000280)=@x25={0x9, @remote={[], 0x0}}, 0x80) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000300)=0x3) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000340)='/dev/keychord\x00', 0x10000, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000380)={0x43, 0x9, 0x1, {0x6, 0xff, 0x6, 0xffff, 0x8, 0x2, 0x4, 0x1d, 0xef}}, 0x43) epoll_pwait(r2, &(0x7f0000000400)=[{}, {}, {}, {}], 0x4, 0xffffffffffff5a81, &(0x7f0000000440)={0x2}, 0x8) inotify_init() lookup_dcookie(0x5, &(0x7f0000000480)=""/95, 0x5f) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x23, 0x0, 0x70bd29, 0x25dfdbfd, {0x1e}, [@generic="ad2668259c1f0e", @typed={0x8, 0x93, @pid=r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0xc045) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip6gretap0\x00', 0x4000}) lstat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0) fstat(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) stat(&(0x7f0000000b00)='./file1\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, &(0x7f0000000c00)=0xc) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000d00)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000e00)=0xe8) getresgid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000f00)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001000)=0xe8) stat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000001100)={0x480, 0x0, 0x2, [{{0x2, 0x3, 0xe36, 0x4a, 0x80000001, 0xc20, {0x0, 0xffffffff, 0x0, 0xdc9, 0x100, 0x7fff, 0x7f, 0x1000, 0x7, 0x65, 0x100000001, r4, r5, 0xc672, 0x1}}, {0x1, 0x0, 0xa, 0x1, '/dev/null\x00'}}, {{0x2, 0x3, 0xffff, 0xb79, 0x8, 0x0, {0x3, 0x8, 0x9, 0x3, 0x3c7, 0x7f, 0x7fffffff, 0x6, 0x101, 0x9, 0x10001, r6, r7, 0x1, 0x8}}, {0x3, 0x3f, 0x6, 0x9, 'wlan0\''}}, {{0x0, 0x3, 0x0, 0x6, 0xffffffff, 0x10000000000000, {0x6, 0xeb8f, 0xffffffffffffffa2, 0xfffffffffffffffc, 0x100000000, 0xfffffffffffffffc, 0x80000000, 0x1, 0x3, 0x2, 0x1, r8, r9, 0x3b88000000}}, {0x6, 0x80000000, 0xc, 0x3, '/\x85loem0proc\\'}}, {{0x1, 0x1, 0x20, 0x0, 0xffffffffffffff81, 0x800, {0x0, 0x792e80000, 0xffffffffffffff06, 0x3, 0x40, 0x5, 0x3, 0x6, 0x0, 0x58f, 0xffffffff, r10, r11, 0x3, 0x7}}, {0x2, 0xfffffffffffffffa, 0x0, 0x20}}, {{0x1, 0x7, 0x7fffffff, 0x6, 0x1, 0xffffffffffff0ff2, {0x0, 0x401, 0x1ff, 0xfffffffffffffffe, 0x10001, 0x7, 0x1, 0x6, 0xbc2a, 0x100000001, 0x0, r12, r13, 0x1000, 0x8}}, {0x3, 0x9, 0xe, 0x9, '/dev/keychord\x00'}}, {{0x3, 0x0, 0x9, 0x3, 0x2, 0x5, {0x1, 0x9, 0x4, 0xb7, 0xfffffffffffffbfa, 0x3f, 0x1bbb, 0xffffffff, 0x1000, 0xfff, 0x9, r14, r15, 0x8001}}, {0x6, 0x9, 0x0, 0xfffffffffffffbc3}}, {{0x0, 0x3, 0x8, 0x7, 0x2, 0x3, {0x3, 0x8, 0x4, 0x3, 0x5, 0x1, 0x9, 0x7, 0x8, 0x100000000, 0x40, r16, r17, 0x4bbc, 0x1f}}, {0x3, 0x5, 0xe, 0x4, '/dev/keychord\x00'}}]}, 0x480) [ 108.949748] ip (3076) used greatest stack depth: 23800 bytes left INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 116.357997] audit: type=1400 audit(1545941565.172:5): avc: denied { associate } for pid=2111 comm="syz-executor4" name="syz4" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 20:12:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x20400) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x10c) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x7, 0x0, 0x8, "07dd69cd5c3120dcbb961adbc92408447f1edc6b56e800596e0a2aa12d2a36edd4c862000197c2a265a8a806a3ce3d45724a0728e46fddfd9e078ce5172f6f95", "b270de89cdf501118179ea9439483fbbcf5f6c1789fc9d7f04593357589a884a6a521b25cacd60cff6a93e5dcd493fe0724849bd2d6f86247b6c22900efd77c9", "6dde85c7086dbe64fd190fa278f46a8fe12f3e87ed5903ce0cb8ae24118fb5bf", [0xc1, 0x401]}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 20:12:45 executing program 4: prctl$PR_GET_FP_MODE(0x2e) restart_syscall() r0 = memfd_create(&(0x7f0000000340)='r8(\x94\xc9^\xf4as\xa1]\x06:X\xac\x81\x81\xafl+\xfd/\xcb\xb3l\xa2\xdfh\xea\x91\xd8g\xe4\x93`h\x97\xe5\xa9\xca<\xb2\'', 0x1) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000840), 0x1f) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x9d) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x88) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) lseek(r2, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x80000, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x10) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="6f73322e473a6e6f646576626465010405776c3c6ebbb760283b84596c010f0000000000007575f01e91d3e9d056d3fa4d7b019e187c552ca8020ccd646bfd5166f28fafc8100c01ab3915fbae0000ecf8e938d133ff8a86a94584087e8036a80ccf2964d559ec9f06c8da7ee02fe48ffc5c8429a2cfa5f969f0dc"], 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000140)=""/29) sendfile(r3, r4, &(0x7f0000000100), 0x401) ioctl$RTC_AIE_ON(r3, 0x7001) openat$dir(0xffffffffffffff9c, 0x0, 0x410080, 0x82) fstatfs(r1, &(0x7f00000008c0)=""/252) fcntl$setstatus(r2, 0x4, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) ftruncate(r3, 0x0) fadvise64(r0, 0x0, 0x401, 0x5) syz_mount_image$msdos(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 116.594450] hrtimer: interrupt took 34733 ns 20:12:45 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'nr0\x00', @remote}) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000580)=0x4) write$P9_RFSYNC(r3, 0x0, 0x0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) pwritev(r1, &(0x7f00000017c0)=[{&(0x7f00000005c0)="617f00397c957757c44f87cc1e2453baf8d7c8f8944f667c34e32e74a09846ba", 0x20}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9", 0x25}], 0x1, 0x81806) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0x15, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb"}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000001880)) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpeername$packet(r5, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000300), 0x2000006) dup2(r3, r2) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) close(0xffffffffffffffff) sync() setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) [ 116.782205] audit: type=1400 audit(1545941565.602:6): avc: denied { create } for pid=5945 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.813199] audit: type=1400 audit(1545941565.632:7): avc: denied { write } for pid=5945 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.833951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.836003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 20:12:45 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x3fd, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x181000, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x5) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)) 20:12:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x68) listen(r1, 0xfffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000100)="d7", 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000040)="a4f560fefc95b0ed5fdac5643da00e1ec5d7b6cf884a8567a54e4ade14a8bf521ec61bcea52db4902c30015af9dddb55aadb9db0f74522e80ae04f80a96693c1ccc8393c65cf3cfc7fca5e3a2fbd63df074d2159", 0x54, 0x14, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet6(r3, &(0x7f00000000c0)="9b", 0x1, 0x8000, 0x0, 0x0) dup2(r0, r2) [ 116.837628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.838709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.839692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.843070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 20:12:45 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x1800000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x400009) sysinfo(&(0x7f00000001c0)=""/72) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 116.847241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.851617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.856277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 20:12:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x68) listen(r1, 0xfffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000100)="d7", 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000040)="a4f560fefc95b0ed5fdac5643da00e1ec5d7b6cf884a8567a54e4ade14a8bf521ec61bcea52db4902c30015af9dddb55aadb9db0f74522e80ae04f80a96693c1ccc8393c65cf3cfc7fca5e3a2fbd63df074d2159", 0x54, 0x14, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet6(r3, &(0x7f00000000c0)="9b", 0x1, 0x8000, 0x0, 0x0) dup2(r0, r2) [ 116.859345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5959 comm=syz-executor4 [ 116.889529] audit: type=1400 audit(1545941565.702:8): avc: denied { read } for pid=5970 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 117.340639] syz-executor0 (6002) used greatest stack depth: 23784 bytes left 20:12:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'nr0\x00', @remote}) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000580)=0x4) write$P9_RFSYNC(r3, 0x0, 0x0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) pwritev(r1, &(0x7f00000017c0)=[{&(0x7f00000005c0)="617f00397c957757c44f87cc1e2453baf8d7c8f8944f667c34e32e74a09846ba", 0x20}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9", 0x25}], 0x1, 0x81806) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0x15, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb"}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000001880)) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpeername$packet(r5, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000300), 0x2000006) dup2(r3, r2) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) close(0xffffffffffffffff) sync() setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) 20:12:46 executing program 2: r0 = eventfd(0xfffffffffffffffd) write$eventfd(r0, 0x0, 0x102aa) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x2, 0xc, "033ff74f7fb95b4bb4e887ae"}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 20:12:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() getpriority(0x0, r1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) dup3(r0, r0, 0x0) 20:12:46 executing program 3: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket$inet6(0xa, 0x80003, 0x73) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0xb) sendto$inet(r1, &(0x7f0000000080), 0x7299, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000340)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000003c0)=0x80) futimesat(r3, &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x77359400}}) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000000)={@remote, 0x0}, &(0x7f00000017c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000001880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@mpls_newroute={0x40, 0x18, 0x400, 0x70bd2b, 0x25dfdbfb, {0x1c, 0x0, 0x20, 0x1000, 0xff, 0x1, 0xfe, 0x1}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1}, @RTA_OIF={0x8, 0x4, r5}, @RTA_DST={0xc, 0x1, [{0x80000000, 0x2, 0x0, 0x245}, {0x1, 0x4, 0x20, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fcntl$setstatus(r6, 0x4, 0x800) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r8 = getpid() ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x39, 0x2d, 0x6, 0x8, 0xa, 0x2, 0x6, 0x134, 0x1}}) sched_setscheduler(r8, 0x5, &(0x7f0000000200)) sendto$inet6(r7, &(0x7f0000000180)="27d8ad5ec10c4a68a6cb75715998c1177764ae9b71e6b28124f96ee36ba668775748a5b2009d734c858138acc69e6637fa5d9a2a85db78519a1638277c15d57feeac35e5750374c9716af24b", 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002}, 0xffffff61) splice(r6, 0x0, r3, 0x0, 0xab11, 0x0) 20:12:46 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'nr0\x00', @remote}) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000580)=0x4) write$P9_RFSYNC(r3, 0x0, 0x0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) pwritev(r1, &(0x7f00000017c0)=[{&(0x7f00000005c0)="617f00397c957757c44f87cc1e2453baf8d7c8f8944f667c34e32e74a09846ba", 0x20}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9", 0x25}], 0x1, 0x81806) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0x15, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb"}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000001880)) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpeername$packet(r5, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000300), 0x2000006) dup2(r3, r2) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) close(0xffffffffffffffff) sync() setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) 20:12:46 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x1800000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x400009) sysinfo(&(0x7f00000001c0)=""/72) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:12:46 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000039a594349c1fd83d0000004000000000000000000000000000000000b5d0000000380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:12:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='rdma.current\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mkdir(0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0, &(0x7f0000000240)=0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x7, 0x7) chown(0x0, 0x0, 0x0) clone(0x100002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r7, &(0x7f0000000100)=ANY=[], 0x0) r9 = getegid() setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="040200000000000000000000", @ANYRES32=r9, @ANYBLOB="10000200000000002000050000000000"], 0x4c, 0x2) fcntl$setownex(r7, 0xf, &(0x7f0000000100)={0x0, r6}) recvfrom(r1, &(0x7f0000000180)=""/184, 0xb8, 0x10100, 0x0, 0x0) fcntl$setsig(r8, 0xa, 0x15) 20:12:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'nr0\x00', @remote}) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000580)=0x4) write$P9_RFSYNC(r3, 0x0, 0x0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) pwritev(r1, &(0x7f00000017c0)=[{&(0x7f00000005c0)="617f00397c957757c44f87cc1e2453baf8d7c8f8944f667c34e32e74a09846ba", 0x20}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9", 0x25}], 0x1, 0x81806) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0x15, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb"}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000001880)) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpeername$packet(r5, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000300), 0x2000006) dup2(r3, r2) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) close(0xffffffffffffffff) sync() setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) 20:12:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xffff, 0x2, 0x1}) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:46 executing program 1: unshare(0x10000204) r0 = getpid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x800000) pread64(r2, &(0x7f00000005c0)=""/178, 0xb2, 0x0) lseek(r2, 0x0, 0x2) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000680)={0x4, {{0xa, 0x4e22, 0xec, @remote, 0x1000}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x75a4, @loopback, 0x7}}]}, 0x110) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) recvmmsg(r3, &(0x7f0000004a80)=[{{&(0x7f0000000540)=@ax25, 0x80, 0x0}, 0x10000}, {{&(0x7f0000000840)=@tipc=@name, 0x80, &(0x7f0000000d40)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=""/162, 0xa2}, 0x1aad}, {{&(0x7f0000000e40)=@generic, 0x80, &(0x7f0000003440)=[{0x0}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003080)=""/174, 0xae}, {&(0x7f0000003140)=""/75, 0x4b}, {0x0}, {&(0x7f0000003280)=""/254, 0xfe}, {&(0x7f0000003380)=""/137, 0x89}], 0x8}, 0x8}, {{&(0x7f0000003500)=@hci, 0x80, &(0x7f0000004900)=[{&(0x7f0000003580)=""/17, 0x11}, {&(0x7f00000035c0)=""/149, 0x95}, {&(0x7f0000003680)=""/216, 0xd8}, {&(0x7f0000003780)=""/113, 0x71}, {&(0x7f0000003800)=""/64, 0x40}, {&(0x7f0000003840)=""/116, 0x74}, {&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/52, 0x34}], 0x8, &(0x7f0000004980)=""/240, 0xf0}, 0xffffffffffffffaa}], 0x4, 0x2, &(0x7f0000004b80)) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004bc0), &(0x7f0000004c00)=0x14) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x2, 0x0, 0xfffffffffffffd07) open$dir(&(0x7f0000000200)='./bus\x00', 0x20000, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x400000005, 0x7ffffffe, 0x0) 20:12:46 executing program 3: r0 = socket(0x0, 0x808000f, 0x4) write(r0, &(0x7f0000000980)="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", 0x14e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') dup(r1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x10, 0x8001, 0x0, "bbee649acbb9f015fbf1fe8f539570156c9fc5cfeb4a15359452934778f75098"}) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x135) ioctl$KDMKTONE(r1, 0x4b30, 0x8001) 20:12:46 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'nr0\x00', @remote}) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000580)=0x4) write$P9_RFSYNC(r3, 0x0, 0x0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) pwritev(r1, &(0x7f00000017c0)=[{&(0x7f00000005c0)="617f00397c957757c44f87cc1e2453baf8d7c8f8944f667c34e32e74a09846ba", 0x20}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9", 0x25}], 0x1, 0x81806) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x0, 0x15, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb"}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000001880)) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) getpeername$packet(r5, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000300), 0x2000006) dup2(r3, r2) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r7) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) close(0xffffffffffffffff) sync() setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) 20:12:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x58, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x60000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff791}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x80) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x9}}, 0x18) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) unlink(&(0x7f0000000100)='./file0\x00') mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) getcwd(&(0x7f0000000140)=""/116, 0x74) 20:12:46 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x5f0, 0x0, 0x178, 0x0, 0x2a8, 0x3b8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x5, &(0x7f0000000040), {[{{@ipv6={@loopback, @local, [0x0, 0x0, 0xff, 0xffffffff], [0xffffffff, 0x0, 0x0, 0xff], 'veth0_to_bond\x00', 'rose0\x00', {}, {0xff}, 0x87, 0x9, 0x4, 0xa}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0x0, 0x0, 0x800, 0x7, 0x22ef, 0x7}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d4, 0x5, 0x8, 0xba12766d04376d2a}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x14, @ipv4=@loopback, @ipv6, @port=0x4e20, @gre_key=0x101}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, [0x0, 0xff, 0xffffffff], [0xffffffff, 0x0, 0xffffff00], 'team0\x00', 'bridge_slave_1\x00', {}, {}, 0x32, 0x2, 0x1, 0x60}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x5}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x28, "acc8943417185816cc67126bb110b137a0cbcf02e4fb3ac2b5ff3dc62f9b"}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff000000, 0xffffff00, 0xffffffff], [0xffffffff, 0xff000000, 0xffffffff, 0xffffffff], 'yam0\x00', 'lo\x00', {0xff}, {0xff}, 0x0, 0xfe7, 0x6, 0x2}, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0xf, @ipv4=@multicast1, @ipv4=@rand_addr=0x1, @port=0x4e22, @gre_key}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d6, 0xffff, 0x3ff, 0x2}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x9, 0x2, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x19, @ipv4=@empty, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, @port=0x4e23, @icmp_id=0x68}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2142f5844b4aabe7) 20:12:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xffff, 0x2, 0x1}) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:46 executing program 4: eventfd2(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0xfffffffffffffffe, 0x6, 0x1000, 0x0, 0x0, 0x80, 0x1, 0x0, 0x34, 0x7, 0x401, 0x1, 0x80000000, 0x3, 0x486b6c02, 0x1ff, 0x5, 0x6, 0x7f, 0x8, 0x1, 0x1, 0x1ff, 0x1, 0x5, 0x6, 0x40, 0xab9e, 0x400, 0xfff, 0x80000001, 0x0, 0x3, 0x6, 0x22, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0x401, 0x100000001, 0x7, 0xd08, 0x4, 0x2}, r2, 0xa, r0, 0x1) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 20:12:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000200)=0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080)=0xffffffff, 0x4) socket$inet(0x2, 0x8000a, 0x3) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 20:12:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000400)={0x0, 0x4, 0x0, @thr={&(0x7f0000000140)="f93769f2680dc8887496ce6c2961a7cb71cb869fb16bddc833af0dd1f69cc2ab6f2a37d0b1c043f9c645246b0a3cd734dbec4813c3bd7d57de3a054e7fe631ecc403664907a13709965e9304f387d5bac754dd024b6fc74c4266d415e93089725a541a33ab9e14", &(0x7f00000002c0)="685cd81ad20b18b589621198a0ebe4c381867db10a652eae4b7de1d15050a518b41e9a3f149cd4e680b0f83b573cfacb52a38079c6b3a1f09f6efb97ea09ec60260d5f12b8fccd424c91d49a4f3c6ad1159bb13551d0fd31"}}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) 20:12:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xffff, 0x2, 0x1}) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:46 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x1800000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x400009) sysinfo(&(0x7f00000001c0)=""/72) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:12:46 executing program 1: setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) ioctl$FICLONE(r2, 0x40049409, r0) getitimer(0x1, &(0x7f0000000000)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/mls\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000100), 0x1000) [ 118.012610] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 20:12:46 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44002) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='\v'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x48204) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004fc0)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:12:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xffff, 0x2, 0x1}) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:46 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r1) close(r1) 20:12:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1004030}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="020127bd7000ffdbdf25030000002400020008000b000a00000008000b00020000000800080008000000080002004e2400002c0001000c0007002000000002000000080002003b00000014000300e0000002000000000000000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r3 = socket(0x10, 0x100000003, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x98, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f6a}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x2400c041}, 0x41) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000480)=""/204) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000"], 0x14}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) finit_module(r3, 0x0, 0x3) 20:12:46 executing program 4: unshare(0x2000400) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) fgetxattr(r1, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000340)=""/30, 0x2d4) 20:12:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) fremovexattr(r1, &(0x7f0000000100)=@random={'osx.', '+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x830) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x79a8) lstat(0x0, &(0x7f00000001c0)) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 20:12:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000080)={0x0, 0x123, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20008800}, 0x4801) 20:12:47 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xffff, 0x2, 0x1}) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000880)={0x0, 0xfb, 0xde, 0x4, 0x5, "1f84509b601f61e191cc181a83852231", "54d49efc0d4600d8bc6f2d0d24bca726197f971dc1a0547b4ed23bfc4b717a4529106330d84ae018b0984922304b5a68e03a42029b8036497e2ffbd02f93daee74b2dc8416d40b86ff2d6b579c3f42bc868fa32e143b29959d4617a345b48bf4b5d0665a064fb5edcdea5e99271528f7144e9ce770aedd82e7fc45a6f930814e0dd7964d57efd59a131f83cec21b651753010c656535d572364835e33a1ca7a6b9591de720355bb1ea7f2b208bdb65b98c034cade25ef1d19becc94537448947ec83d710f478a083b6"}, 0xde, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RSTAT(r0, &(0x7f0000000100)={0x54, 0x7d, 0x2, {0x0, 0x4d, 0x9389, 0x5, {0x1, 0x3, 0x5}, 0x8000000, 0x3d9398ea, 0x4, 0x0, 0x8, 'em0em1./', 0x7, 'ccgroup', 0x1, '\xfd', 0xa, '/dev/ptmx\x00'}}, 0x54) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) clock_gettime(0x2, &(0x7f0000000100)) inotify_init() r2 = dup(0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="0000f2aeb69a000000000000000026920c0000000024fe7a9cc522aa000500c7ac000000009b000000"], 0x0) keyctl$setperm(0x5, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x38}}, 0x800) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e22, 0x81, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x4}, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0xcf}, 0x0, [0x10000, 0x3, 0x0, 0x0, 0x9, 0x0, 0x8000, 0x7fff]}, 0x5c) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000580)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 20:12:47 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001040)={0x0, 0x4}) timerfd_create(0x7, 0x0) 20:12:47 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 118.383716] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 118.405299] audit: type=1400 audit(1545941567.222:9): avc: denied { wake_alarm } for pid=6170 comm="syz-executor0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:12:47 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = request_key(0x0, 0x0, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) signalfd(0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r3) prctl$PR_GET_CHILD_SUBREAPER(0x25) socket$inet6(0xa, 0x8000000a, 0x2000007ff7fffa) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r4, 0x2, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) read$eventfd(r6, &(0x7f0000000480), 0x8) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_buf(r2, 0x0, 0x23, &(0x7f0000000180)=""/10, &(0x7f0000000540)=0xa) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000140)={0x53, 0xfff, 0x0, {0x0, 0x7}, {0x9}, @period={0x0, 0x6, 0x3ca9, 0xeaf4, 0x0, {0x1f, 0x80000000, 0x80000000, 0x1}, 0x0, 0x0}}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2008002) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000300)={0x8, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e23, @local}}}, 0x108) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="0207000002000000877875e4d62eaa4836e4e1e25fbee40000000100000001000000c797f5563ca62b6bb80384575b251fcd3031cd75b3b24bdbcc95ed36b4f485d3088a2bf5ab2dea5241a1e8d3374efc2bc3eb454a37ca23104c2416f1c2856a3d46361259343b1806f82bae74aa16a9db1adf003838ae30dac55df126c50ce83a6692cab36493fa6109002616ce89bf6f26e750110e64b93a188285dbd9ca7fe97d00000000708ab7668b00e97ff131a04086b12f471c43e3a84d620100"], 0x96}}, 0x0) 20:12:47 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xc, 0x7, 0x7, 0x10, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_address={0x3, 0x5, 0x3f, 0xa0, 0x0, @in={0x2, 0x4e23, @multicast2}}, @sadb_lifetime={0x4, 0x3, 0xfffffffffffffffc, 0x7, 0x2, 0x7}, @sadb_ident={0x2, 0xb, 0x7e6b, 0x0, 0x80000000}, @sadb_lifetime={0x4, 0x7, 0x0, 0x1, 0x4, 0x9}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}]}, 0x80}}, 0x24000051) read(r0, &(0x7f0000000000)=""/116, 0x74) 20:12:47 executing program 5: clock_getres(0xffffffffffffffbf, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getegid() getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @initdev}, &(0x7f0000000080)=0xc) 20:12:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r0, 0x0, 0x80000000000004, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r2, 0x0, &(0x7f0000000280)=0xffffffffffffffd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x1a, &(0x7f0000788ffc)=0x747, 0x19c) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) r4 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xc19, 0x40) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) recvfrom(r2, &(0x7f0000000b80)=""/4096, 0x1000, 0x40002000, &(0x7f00000005c0)=@l2={0x1f, 0x8, {0x4, 0x4, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x9}, 0x6, 0x2}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x4e23, @loopback}}) shutdown(r3, 0x1) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x27, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0xfffffffffffffff8, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r5 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r5, &(0x7f0000000380)=""/154, 0x9a, 0x40, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000200)={{0x2, 0x3, 0x800, 0x3, 0xb1}}) 20:12:47 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) fremovexattr(r1, &(0x7f0000000100)=@random={'osx.', '+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x830) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x79a8) lstat(0x0, &(0x7f00000001c0)) r3 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 20:12:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x20000001, &(0x7f0000001300), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x400, 0x7fffffff, 0x2, 0x0, 0x8, 0x4000, 0xc, 0x6, 0xc0d, 0x5, 0x4, 0x4, 0x6, 0x5, 0xad1c, 0xc0a, 0x4, 0x3f, 0x1, 0x101, 0x9f, 0x1, 0x2f4b, 0x1, 0x7ff, 0x7, 0x1, 0x8000, 0x6, 0x3, 0x0, 0x2, 0x20, 0x7f, 0x515, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10000, 0x7, 0x5, 0x6, 0x100, 0x0, 0x9}, r2, 0x3, r1, 0x2) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x1f, 0x8, 0x100000000, 0x3, 0x0, 0x8, 0xd40, 0xd, 0x1, 0x1000, 0x899, 0x0, 0xf1, 0x1ff, 0x1e6e47f5, 0x27, 0x8, 0x7f, 0x0, 0x7, 0x1, 0xe44, 0x3ffc0000000, 0xffffffff80000000, 0x3ff, 0x1, 0x101, 0x0, 0x6, 0x80, 0x9, 0x8, 0xffff, 0xffffffffffffff3a, 0x4, 0x8, 0x0, 0x7a19, 0x0, @perf_config_ext={0xd385, 0x80000001}, 0x0, 0x2, 0x100, 0x5, 0x7, 0x5, 0x2}, r2, 0x9, 0xffffffffffffff9c, 0x2) 20:12:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x2400230c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x1, 0x2) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, r2) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 20:12:47 executing program 5: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mode=']) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmp\xaf[\xb6\xd7(\x91^h\xd2bs\x00\'', 0x800, &(0x7f00000002c0)) 20:12:47 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 118.990893] audit: type=1400 audit(1545941567.812:10): avc: denied { prog_load } for pid=6189 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:12:47 executing program 0: syz_genetlink_get_family_id$nbd(0x0) r0 = creat(0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x8, 0x800, 0x6}) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000003c0)={0xff, 0x4, 0x5, 0x401, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x10000, 0x5, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) 20:12:47 executing program 5: gettid() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgid(r0) getpgid(r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) getpid() madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) lseek(r2, 0x0, 0x6) 20:12:48 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000280)='projid_map\x00') ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400002, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sched_setparam(r0, &(0x7f0000000140)=0x3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x8, 0x9, "f472dcf5b895389d9dd9438150c60644711a87fc7dc5ad38945a3067dfa2d96658c65b0625061394a84cfc54c377a4851d08fc92356ecc01a45229dbf3202d2f", "685056074e2fda3a1b1a655edf4ebb0db30dbe13fa304d881fbedffddf201730", [0x4, 0x6109e923]}) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r4, r5, 0x0, 0x100000001) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r7 = creat(0x0, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioprio_set$pid(0x40000002, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'veth0_to_team\x00', 0x3}, 0x18) 20:12:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x100, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000001c0)="b132b7c0b37b4e25e001f2b11205d26e0c208a16874d8c3726e53b15500639ffda2ccd6b0a74421330e0053f19f2c75c279b6cc1d142581f5405e39786b065ae609698928bdf890dd8509af449ddef606dc67cb49b7f5d45b81ba5a5efa6da97d69635e63727bc977c1dae50f6b0ea9aa08f89e8a6d55f65e37189d3dac38c16d7c07058e6b9e62e497334eda815329d8685398fb39ccbb931447d3840d484") r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xb) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf9}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000300)) 20:12:48 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01634040", @ANYRES64=0x0, @ANYBLOB="0000d2804e12ace2e3e5502005a699000000000000"], 0x0, 0x0, 0x0}) 20:12:48 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x8000) lgetxattr(0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[], 0xff4b) splice(r4, 0x0, r1, 0x0, 0x8, 0x0) [ 119.950837] binder: 6251:6255 got reply transaction with no transaction stack [ 119.974414] binder: 6251:6255 transaction failed 29201/-71, size 0-0 line 2921 [ 119.993226] binder: undelivered TRANSACTION_ERROR: 29201 20:12:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x18041, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="2b62a13a070e2eb8e6a2c853a33a53d6efb659bf4c22c770ab1f6660a843ca8e2e6b960aeb78edf0950ee171c861b3cd09c9e0a032129e5640c90010c4c0058bc1741acdc141529c32b1589e462f7477844d4b6b13f2f675bcc977bc243e794900a30f", 0x14}], 0x1}, 0x1}], 0x3fffeb9, 0x4054) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a84309c0262369250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab822000700000000000000000000", 0x55}], 0x1}, 0x0) 20:12:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x8, 0x51}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1513ca73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x7, 0x6}) inotify_init() sendfile(r2, r2, &(0x7f0000000480), 0xa198) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0xa1ce, 0x4, 0x2f}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000280)={0x0, 0x900, 0x2, 0x6, 0x101, 0x100000000}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40240, 0x0) write$selinux_load(r2, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "c48833c068500f2be5c14ad5e70777fd6530104f7bdb60a5f1cbe4792dfc261485d47336d4625d71aaabf839cc01d4a309190afac6ed4cf1a1630b"}, 0x4b) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x8}, {0x0, 0xfff}]}, 0x8, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000300)={{0x2c, @empty, 0x4e24, 0x3, 'rr\x00', 0x1, 0x3f9, 0x2c}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x12000, 0x8, 0x11ff, 0xff8a}}, 0x44) ioctl$TCFLSH(r1, 0x540b, 0x7) 20:12:49 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:49 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x7, 0x4, 0x1, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="bda8919b18f8fdffdce3fd4cb28f82a289b74ef035776cffd5209747c7ca163428a57e62aa6ba709ff362f35ee270de8e64e42bce3e32f22e5658129a1ebfe", 0x3f}], 0x1, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffffffffffffff6f, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x82, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r2, &(0x7f00000001c0), 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000040)={0x7e, 0x6f, 0x1, {0x9, [{0x1, 0x0, 0x7}, {0x40, 0x4, 0x4}, {0x2, 0x3}, {0xc, 0x0, 0x6}, {0x10, 0x0, 0x7}, {0x1, 0x0, 0x5}, {0xa3, 0x0, 0x3}, {0xf, 0x1, 0x6}, {0x20, 0x3, 0x3}]}}, 0x7e) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:12:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xc00200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000001180), &(0x7f00000011c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001300)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000001340)={{}, {0x1, 0x6}, [{0x2, 0x5, r2}, {0x2, 0x4, r3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0x2}}, 0x34, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 20:12:49 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x60f) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) lseek(r1, 0xfffffffffffffffe, 0x4) 20:12:49 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3) accept4(r0, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x80, 0x800) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x600c, 0x1) r1 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x5) 20:12:49 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x10001, 0xffffffff, 0x6a1, 0x0, 0x0, 0x10, 0x2, 0x7fff, 0x1, 0x1000, 0xe6, 0x2a, 0x20, 0x10001, 0x9, 0x9, 0x400, 0x81, 0x80000001, 0x800, 0xfc1, 0x2, 0x1ff, 0x400, 0x0, 0x401, 0x7f, 0x4, 0x27, 0x0, 0xffffffffffff8000, 0x40, 0x4, 0x7c1, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000140), 0x2}, 0x8001, 0x0, 0x1, 0x3, 0x8976, 0xeb8de10, 0x6cde}, r2, 0x5, r0, 0xb) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@remote}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) 20:12:51 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)={0x0, 0x0, 0x57b5c425}) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000000)={0x0, 0x261, 0x6, 0x7, 0x3d5, 0x81}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 20:12:51 executing program 5: r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x3ffff, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000002c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x7, 0x4) r5 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r5, 0x1, 0x31, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0xf946e93277d78a18) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @broadcast}, 0x40, 0x0, 0x95, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x8}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x3) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004b80)="16af605eb00f0e7d1d45c69d65824410626dc69cb4a0dda57fbb953ec096c77d93e8587a27040d0838994ac1a5650178e99272f913cb89dd0a795d2721870f9cf07f5ac3929e7d7b3be55171267b694ebb0c713d41a98f760b38d91616a4c84115408389a64f764c0fd1ae39108829014d15ba52c84f087dab4dec3d8a6a1539b18d7434587784a77e92cb0f5b9978f5c05286996e6b2fe5c20cee3c167b9edc8f98246db22293aea74bc1469c8cfc422f5c0df655b80e85bf5e2f58ca17bc880c1339d37b80b4a52a65569c333ee42c", 0xd0}], 0x1, 0x0, 0x0, 0x4000000}, 0x80}], 0x1, 0x4040) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000004f00), 0xffffffffffffffd1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 20:12:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) r1 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0xe, &(0x7f0000000240)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r1, 0x0, 0x4) 20:12:51 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x8, 0x51}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1513ca73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x7, 0x6}) inotify_init() sendfile(r2, r2, &(0x7f0000000480), 0xa198) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0xa1ce, 0x4, 0x2f}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000280)={0x0, 0x900, 0x2, 0x6, 0x101, 0x100000000}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40240, 0x0) write$selinux_load(r2, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "c48833c068500f2be5c14ad5e70777fd6530104f7bdb60a5f1cbe4792dfc261485d47336d4625d71aaabf839cc01d4a309190afac6ed4cf1a1630b"}, 0x4b) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x8}, {0x0, 0xfff}]}, 0x8, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000300)={{0x2c, @empty, 0x4e24, 0x3, 'rr\x00', 0x1, 0x3f9, 0x2c}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x12000, 0x8, 0x11ff, 0xff8a}}, 0x44) ioctl$TCFLSH(r1, 0x540b, 0x7) 20:12:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x549, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), 0x0}, 0x20) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r3, 0x1ff, 0x10000, &(0x7f0000000040)=""/37, &(0x7f0000000100)=0x25) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x8001, 0x4) sendfile(r2, r3, &(0x7f00000042c0), 0x78a5) getgroups(0x6, &(0x7f00000058c0)=[0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getgroups(0x1, &(0x7f0000005900)=[r4]) getsockname(r3, &(0x7f0000001740)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000017c0)=0x80) r6 = openat(r3, &(0x7f0000005940)='./file0\x00', 0x40000, 0x12) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) sendmmsg(r3, &(0x7f00000057c0)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x5, r5, 0xb}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)="8cc1647ef4bf735c18a501f7a8a086479d9489f2d3d0258016941b0cbbc5161e281ab9f0660ae9ca08e2d990023b5b8557246e20341b321135ba1e951f3214555d7df48d901260e5eea3f7f4ed38ee93f2061f900f29d4bab8887aab67e3b194711062c91da9f038744302d8454392c46f3729b1a670576aabe1f2c4ceff4e37a015641a961dfc47ad7f20a7687e0820a40caa95ae702e489451dcbf59c512457e66fedba00be8b6e7de7de9f4119945ea919d042ff094b46e7e3797c179de1b00670136de283beeb943a6b97922dbbef2930a966e5a09054aef207c6936f5d08344c59e501573c7d279cb7f83cf913ed8b5bea3fecb2822e14ca1c6216b0e7d508c618658b36d352cdfef02b7437ed97d72642dd198f9c733085c5bb6f5c24db749b4f0537b14ef0f4400b216a73d040ebd289a612f6c9c9712acba30344dfadb98ed6f31f8dc389df72e3963e17366f18f2f4d2cd741d55c72f04260012ae409afcf974d33674e03b82c893823fb32ad7693a930603421089e178fe84db9e4e23fc62c2e9a0bd174a32b3e58736490d5f2abab28d88a2678efcb68f68e7577542b3073435bc9a40a43eb7e235c6289570a19d6b63ecef667ef268fac0944425cea3952323fa535862f43ceeeb475046fee49c5e3f678256c9cbd9498bb013709b008b357a37e504704a1dedc8565386a6d4848698e5929c0bd62dfafc3a2d1f87d8bd08f94b8e00d001fa1c6b739a101ed87f7153573a52837d5c26f78e93e7413213ba5310d2bb6cca381dfad1296d56bee999bd98f62f675a7473669a678af7caa16b6d8464d3695073b9d37b0663a69e24ecfd5c290c5fe736ba80ea5ff28560d230ca0335a7b5e6999e2e748c87893a2a36772b47ee21fc4e74e4e41234c6666fab4192a3d04e12f19ca43d210095160fa4861ac418b92394b716cc8c20dca7f3bbd88bd78c96fe4b8a0e421677d74bb3f9d1715822d84ee5362d4f0d49ab9d43680a777433a69c76cd33eceb479869be0c38aaa511678f411cd3dec1519d309dfe2df3e26a48c442612a1dba644b445b62486ec13a124c3fba4efcae39f6948e954514441083ea656f149088c629582bac12448275f4597e01ba4d33a080224661f51232de8cef04ee44b37dcd17fa99095ae36581ad7490cb7d47e96da9b093eaf0fa061dcc1f52b16c7a87f2e6d20a9e1dffb279ad75c29a6abb500f39cf03a023d0aee6fb4012aae26e822728c83dfbc06676663d7b9208ea534ff112c83f51e7c62c3c3e2d1db8f8c5350e17501c82920b6c24fb09b604e183daea8f6c091f3249a4938bacc9c2ce5d3ba523c17ac12ff5e1aebb9b244b9cbc82b164d0b08730565193b590e27765d069e4a2d620497b5c87fe151f8afb98c23b0f340b2ca7acf5b1ff542b74c8531cdc208c47e32b76d05b71670f43ab4871930d174288811ed2bf6568ca2e657077822eeb840ff272348ab312fce5260358b65769ce8b5fa6759ce57a313869590a9422951c8075d98778fcaa663890ae682408cda33013313ff7e5cbcb626921d0de80423e473cd0939611e3fa0a4eeb999a0fdb93eaf3d9ac00828b97923e1e04cb6ee7b93057075e23326447771a398655d3694c72810c9311e32065898cda13b0a6a00c61fcfaddf58386a2a0744360502cc8b8bb8a1706eec5857ec3998ff7f77178b458f66b5b45f48ac2674abd1e5fb105f60234c4559d9785553942b029341beb8f0737b28834838ff415d76b8805304b127161ec2f2cd61116bc3f28b9d2c01533afa2b2610e7b22e8d28b84df4db8c87003bbb74e6ce26fa28941fd6ef97a48cb4c5a02770587b45df05ba48db13dbc2eec0a69e668214f89ba1912ee905ec117cab3fa5b86f474bb4e0c381a6c2153231abe69cbf1b1c0ecc752be58cc7f4d29057871f26a0a21fb75b155c00ac514c0c38c4114a41a0c59692edf746fb36807400d386c21f4dc09a94c8b41a55b912e2b25794a3cb0217935bbcda7436dcdf245dd747214bf57b12106d4b3715a6743f752f6f0fbb1a2e9540cfedb53370ec356d979c9809c4b58092e54d00731307c647cc71a423144ad6d49b94f45788933f1c29b4acbcb03275e1396001a56e42ae0fefdeeb462b0adbd0e9c90861c9057a5137d484417dfd71badc30394623c2e52e1fc67049a27ecbb90e8c084618a334123a198fd288d93fe25fe80106e5af9527cb0640abb1896c5662c1e626403ec786756f1d48d30da8542eb4dfdd459fdcf77a9bc4adb2fe9739129044ae879364e918ec53d58c104981fd44165d3c1c5ba245b2167d2d45060f628e7fef65914c335b0cbd7c716f18f6c7795dbc971e356e672c5419c360462f2571f643a7811a3f4bce246d7165a19d413f1b01110fe05771d6c57d08aba1a42d7a343b388ae70c7e68d12efbbbd284fa688db3edaf9b730857a5c0c23dd862723203eeeea60d36bdafa5cb688bbb7a6d01f12aeb50bb4fe65ad2dec309ca4382756b6ca535627ebdce3724b155112006eeccd5ed55bd1bc1a6c1dd98693609b95ba851d168524ce3d325b8f5c8f2778bf38818a679c7815894f20727db6e6be4f329c0bfd62210504f4f79abf3e6e30fe315ebd86755e548673c7f593fd19be0cbe1e030809a081e8a8276dc3f275087066cd03687cf205dffbb7acfb4a56857eddcbaeaf0e2fbcab50a91c30c4ac0573ea15ab15352f2d1c28fd2740c10a925b17e49ce14ca7414209c9c64774109b1cb330c76d82c01db0aea407c3edbcd83ce0610d3a16768779776689dc007b7012e27868844c2ab1ec9aa72f3914dc07c4064c43361af6ff9ca77f2815cd2a0178d88bc01d05965cb607aa7e3fce77855e238cd0a10ad929607a6c75ad619388fba8a11e0e5ab92edcc8a51534796e10dbc223dc123c255b859af859219fc1c56bacebc5997af1ebd88f73a02cc9d8e0b804b10ace595f0350451a2399dbda8cce69898036ee512ef3c967a8386c3cfac1745def152b88dbacda8ba7ccbf9adcb1a1104a215aeb9ce8ed425f4a8f935dd8f4d84736b9a0a39ecd243530e97055159f3c16a7f18ad020a60bc1b3063ad823e64e29979dac862ef0a63df1d613f5e048ec4e8aa0b440fd8ce4f9afcb1539af57abaa0dbc145ed2fdf7651c6bfd8119a2b432c2f44ac1a8d15a3ada3cf6946801d8c18d5771eb8db451ce10b881539d9fdfce368d0179b4ee33a53c88cf7110ed12f3e1b10a533efceec0d849929b770e449ddea671e695c85af73fb7a47b2c3f6c29bc7f229fbbffa850d25cc904a9a6f0fec5d96cbad5d1a72c36a7b6f4f5aa8bd6267ce6cce635360c5be470b8ffcaa376068347c4b08e314ac04e1401d37523ecd65eca3e0266047cf95a6cabe79ed3333af6e7a337baa4024b3d4b308736ce36df461918df347caeee71f842865a8f3fd3becf39e2bf4fa1fc1797cf87a19b3978d9068fc51840cb00113729097293d49ee5e222f9e6e63a2b0b8420b3fe5bf4483b32acf924eaa8ec14d395a06c6b1426ffb1f45a8a9ae2bf62e17c5ee5416330f2a0e62251fd8b0f86326a7e8dbcfe06ac849e047adba28f2b4adc6b823cc10addce43738ea48b294d13ec3451a48086a1cebaf1d2f4a2ae8511df7be80b7ea4452deb6dfc4226f7bb37c76da4a7f075e7310f3a531ee165be648d1af5fa2709bcc909525509ccf950b93fcd717aa8dbccc99cd490b365cad369cedc8c9b4470efbcb83f2d03deac53c71fba749322378f7da706a78b38f6676b387e0b6ae56f60426d3e3003c5a20cf2b6ed72fc67b1d131f19842e4a968b762a04747555d8932c22f7efce2e98dc69456291131d217d9f7fa492cc079274d1bf8ad6761b8f027b18efd859ea2f9c5d845c1c4487d5f23c81b9a3b8435387f72ac9a78b3a1cdc79340c17ecfcbdc2fb7f70b9afbf964bbd2d19c3e23a0814a5e6650cca7448ba322a39ebaa8dd78a3113b2557c0c771cf1ecbc0687854564e86c343e00bb23cab00a1a8f948010eac163b72301ade72ff16d6ccc8372c53ee4f9fd946762547f7d2cec39c113f99e702022ceab420a40b368de7960a4645b8d1da1ce0756c69d62ff899b3518bbf5d6ee0cd111a79fae2d642709a24439650def34f16ae5fa16a2f29a6af085d95bf6c14ef6efa20cecc2b284ee55c3a7d5901f861794922d4a89e2836de4f308de970626afabd6bd0d0f782adb047a32791d867db5cfe1830e2080a605da9c9c383e90397709aacafd7caf939a197d9d035066f7c900b27c3684c975006da62b720c2090729b887509cf186001110bbd363ff4fa8a6c464d26b3ba7f9dcf923c1c86367e8e491462a7dd62c9a84f4d3e90cc3c539714c08f2a46c07e0bb11647939d4373faef422a1feaf5b3c43ebf773f0187510c3935bc113d53938ba4336b29658ce1d86447cd1cc85d749af4ea05ae4c37d8459bbbefe725eaa1c9c21338369a5062bc160fc0e389111db8e55f010c13cdac8c89fcebf28de444eb2b11bfede284c97f7171446d269698cb5806e1c0a3c870ad99603ed97d57d7d58a2459b2698df69ec1224ffae4572b8ea341a13f7a84cef064f2e5b8d9936bfb19ef406fea182dc6e7f35a7be890ea1eb9690213ecc670ef265fa1cf24509294d7739e6d2fbe3e278f7bcf90569e4ea34b0432a19c109406c7741ba12cc7082f2fa9e8277ca1860ea78ec4eca6584c4ba461070edc110cf5aad816dec0cd3a22937eea9c142859971feab3ccab0064374e049e3ebe67eafe340b1fa454f60c9fc0fb8273bf714000cbcf80793f571675c6ad471110cb98ac4dac02004702491e28cc7437c1ff8d545212d8e0d3e1f1294e077721a2ce8f62783ad970eda4a1b139f649c370caf1ae3a702bdd60f9b0c75ef150a3e6e01831e1c6f0c19913d05adf52a551e0c6971cf0a3a1f1425bd13879ee80e6cf0b5bfdf487c0b1f96df260a75e36772d8656df9804a1121d009c0d3f53554e5e1f0997abe209fd6e82fbdba493c4f8d43bbc6091334c6381a93ee7587e492e8cb5d5d3babcc65872da0b339653e2c9a7c3c03fdc84812b1957a30caa622205adf95655f02b9ce46c4c5d27e7419a459e1589169f74d6938d5467549f31813a030cf25a499b2037952000d2dd7976aa5e4ed98686a915eebcb4f81dab7e32c167bafbad4719f63433bef4e50802cace478e5ae1c0b054df6210aa986c665c41731496a215e23d1fa152eda23f969a156415c87ea5a259c465a168df70b0354b4ac1d62ae3f6826830f38555fbc91bb62fc8b87c78afe2b91f0dadc445e400f289b80c32d7df8bc6dce425934bb2241b3732c8710db46a4ac31726d8c0a96b4945da13e0db84f62ff661ecc81ffe4038d2289e7b09ef4f3094074e54e1855368c145e855c1d00dc9bb597ec80cb131b2bb835396f50ab6aab09d68af7438935d4e75b42431c13d5abe8452bcfcead10d1ddbc03e494aa68475576b1690e954870c0f04b0754144fbe41fe83ec73e9eb1f8413481d6192b77d5e4c34cd60f1b13baf354a0faa24a41b6c4e427c693a5af63edc8a33b0c059c8c800a99470f10a6e0548304bad78e14ac9d323d165602716acdacb58cc8aee91f05893ca6ddd5587c4f14fc8ac447adbb724029dbf223f5bc8bc2a2f96470c2c047694b0342da2b81c87406297baf2abb682cd591ba1bc1f1160d5e45b0c05fa8cd0d739bc3d3c6e9c69440abe72558ee65c85fcf0a6cdb1436894d5106615729a7284ab96fa22718eb598041f9b1e94364612da687d7332e5861d9f962", 0x1000}, {&(0x7f0000001240)="8d91f7b68d9701bd1681471eb6bcb018a2fe100eabafc0e3a4554c28d3d45a5b5a92910f52", 0x25}, {&(0x7f0000001280)="27736c205348140770320fa955e229c2c86f96e4c2a4c5a4220741bd106c2b66ce15ef3e9c719e51e1175aa0b9", 0x2d}, {&(0x7f00000012c0)="7a3231257ccd649859d18e8ae99953a9b943b8ced8f072e9eaa8f2dae155aebb6a6a2378916b1b6914f1d26e9890057d5c27f651adff430a20d867b61d8733a756d59ba59fb30362b38feca70eb48bafb8390abbef99a481b42d714dcd1122b9dbaa35b67e5a113a6600993ceefb8fd687b8224083cf61b2966f4d0a36d838dcb14439e305ab8bf9574439100555b79dea616d44d46f924aaefc2314d425d1efd168d23024b2d0f7f029a712a67a60eb3b8a39b885299d334a21dcaadba8cf3385888efc880080c83e7bbfb97af5f59bf78531d01f02", 0xd6}], 0x4, &(0x7f0000005980)=ANY=[@ANYBLOB="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"], 0x403}, 0x40000000000005}, {{&(0x7f0000001800)=@ll={0x11, 0x1d, r5, 0x1, 0x0, 0x6, @random="633e41d79d74"}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001880)="9ecc4bf1d15c569516757e2587c37b814414c156f4b5828f31b5b9ca2d421fdcefebcdfb3420ecb01bff3b8ac4aa6e3665b43728f7d95c66055f0de74d3fee4cb5963d65943fe32b69243c06ad67d73a5d985a61f2e432df565271fff811ee0fe5176c3f2851b7406893fbe504ff347a435b6824f5e73d567fbae20188004d5baf70a6e22a802b0e43fa2fbb9517b0e963f8457664cd97b638dee17e24ce59a961e830ba1e0b268d769a6d89576bee6ab2935ebe7ad69acadf90315a23bf1654c9f453533f873d4ca04c215bd07eb36fc76856baa01d339ecb40378a002e85e583a13cbf66f1fb36b98177c4256b", 0xee}], 0x1, &(0x7f00000019c0)=ANY=[@ANYBLOB="4800000000000000110000000300000039f07ad8a1f3fe9dbcca33ce9858bca49a1d3ae8a56b71e266d9017a4ddf694f3380cee381ba7574309caaae8f1af80c4381bda6f89d20c99800000000000000170100005b000000622bf246c0d39f9c1d417368b399934356c0151bba6dbc1d34e3d3df6a49d118c334f462e3a296ffb0aaa6db65df367c436b1116acd66a4ae98825dea98d7fff3137c46c951b100a2f79b7d08ae6ef7832be314b318fd86b8ea8d1c7df0b2963e27978bfac5702679237390c9535677db27440131d50cbccffae7ebebd6629cad7e2bcfc0f507e3e"], 0xe0}, 0xb62}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001ac0)="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", 0x1000}], 0x1, &(0x7f0000002b00)=[{0xf0, 0x117, 0x3, "27015e3088e98b684772f2c473b265515dc114b24fdb8b9cd5dba7180958349d7adc15d040731240a9708bf4d8a5c16728cde1b9de822705cfa1003f86332e398656d35699a106570a1646d520336745379162139c525b08c041f31979a2c6fe7c3bb400371a719a0624ec6bbe9da8039a6b01bd8c64cd4b40eebf75d85b8bf2d01bd305c762b5db257ea837e5c347fcb2ff90acebfdcbd43a29d2eff6ce8d1d33b4b06daf52b46a9fef4e113e6b1e970a528d4e51f075c6dcb791d43df234a1f1b332411f26dde780d8911caca82d784e117acd1e7b96512e97f5bbe08717c0"}, {0x68, 0x113, 0x9a, "a8548db470fcc4238fdb88df43b69079fa10148600f158717b5d4ad59f73ee882aec8d8ca75a3992d5c7e568129d90e56bf87a08e13a4687195f2a9d1bc844dbdd679760dde57c87e780790536415795c90d314a"}, {0x28, 0x108, 0x80, "1b962cdce2c2ee625e250ccd80d2cb4e712b"}, {0x28, 0x11f, 0x5, "15a8eefb721375a8ab527a6a4f6498947de026"}, {0x1010, 0x112, 0x9000000000, "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"}, {0x90, 0x1ff, 0x80, "d73ba450efbb03859853df4364ca46b11447d76888813de8a122677d60d798eb6cb67e23cb3b15d587935b1b8c20c6811a76bf5ac12cab2af46c3b1405831d99ac66ea6f63fa4bba138e904f889c5c201ead19c636c120279ee387f801d9cf34e4adc6080c8345026805150a565744f950b8a5d397f7dca71db6f34ac0f1"}, {0x28, 0x1, 0x0, "dd4b779d2a1fa80083b931069169ff2e8a367cc358a25d91"}, {0x70, 0x112, 0x6, "3c6c872217fb688093b8d1c9163e07792c77dfd66f0057dfa484abe2855858972517c67a3de5e3268dc887d87df3a33b08438b34d37d14396be2189e1f96fba1ecd18ead2693837a1f385dc659cb17bac6d51cfbbe518ee716db83e80b"}], 0x12e0}, 0x1}, {{&(0x7f0000003e00)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x80, &(0x7f0000004440)=[{&(0x7f0000003e80)="811067129f937f059a1f2cbd8d921b862bf0d470e4b6dd512c99ff127c08f5e70e4facffdc78657d21032a0a667c7d65ac8ac1e8131fa3d0435372f663622a6c9df5829ee09d03c9896927af5b54c6aaa8981582c2db6d475feebcaa4ab34f2c775374a8097985bb8047b7b3d503e59c4d48e89cacdbc2b08316e541802ee5455217ca4171db153af8e3e5c1c3a83f139b61c0a0f3a04406b49af1a3f8f3f5c5f966ea01d057d406cf9101f0f1b90e13a9a92097d4a60fbe83b79ecea6d6f47694541c9fb163f7903a2e0e5a760899eeff30a41e2a1f6a6294613f83f261b887b9ad25b525f4d88f502018d6c071e1ab", 0xf0}, {&(0x7f0000003f80)="782a46a1f90a57f10b26ab8c9c799dd3b1d14270bf23652aa008ec8f2bc6fe6ef5fa0034c5e1dff84a0fc265611b653bcc21f76fd9c2c8fa174b34c6f6c843959183bad4a7b6d98d98e2f9260e5de279fd597b11fcfd7cd14a3108b21a28a17b1af1bfe16894d01b3bf733bd4e2be680b7a42958ce1ef8da29", 0x79}, {&(0x7f0000004000)="1a688c29fc3b659411db47c8d22a945da6c9f873dc08e8f0c734a1b091a86b9d49409dd1ded0012a9ed65503036fdc6e75d4bc895f837b9845e084ced550befb01493e685306e5622b5d148a52a8978ca50b85503e4ec7f0d0b028a897478cedee9ead3268164f8e17383bb2c78b7c9a02ee2ebbda9aed770dbf2511220580d071672f0a6121ad16ef8bb9a1ac8f923bf7e9cafea5f0091d10fa6137958fd28d12f4d135f9c897bcaea4068bb76990c50d1e693a773985340843f519632d276084f71607279eafa5956c45421a4fa9fa20c2dffd5c66", 0xd6}, {&(0x7f0000004100)="f945c1a37465e232b49ca0bf344bd3204abceeaeff4ff8342a8fb31aae71c57b87c18ea8cd12b9e83f0056656d827b85671e0a563256b0e46a158b0575a1e3b51405512e4fa7f90a308be086fcacb8331ba79713f4d2d73b3ec23bb17bd4cbb408fe045f583587170eea3e4b3af1c2f7349c2f19889feb7255bee671cc8ba0e37215c75f558d34d9eef322fd19107874e79569", 0x93}, {&(0x7f00000041c0)="d23f0569efa3432c8a87fa1dfd7570cb8f3564afceaf7bdff42ca7b0c90916fb46c9d75230dab9f6b3e6808d", 0x2c}, {&(0x7f0000004200)="9da6e4a00962d34c00c8a0c8982fde6c834822661170e75dc027f7ddb36101c0027fc53dc2886496a3e7c96982780cc5e6af19321dcb2c1c763ff5b6851c038b3054bca53b5827a20899c0ebea50e74f01025bcf884d7101a40af685755df69a8f7abf3399", 0x65}, {&(0x7f0000004280)="e336a65b7f0b9e6a3373d44e7acd775cdd5b3d4e6235568af84d", 0x1a}, {&(0x7f00000042c0)}, {&(0x7f0000004300)="49489a8fa29d342875b656edaa893a020da8b5b0edf1c91ca6edffdcb9dd2d715c3c6085233afc921684b2fd8fa1e37593bfe1f00ec691e25fba53fe7fba22d7619c7c2a3be7f2f4b233fdd261d02be50ad8ac1597271194637612dcd647c0a56ecb61dcfe216c52de4064f1ed0e522a1424d4b1768619c712fd8f083fa536c01c2211fa0bdf512af143b16af047b09a3cd078c87030766a5971e6d099798736ebd75f328f7aec7e5a056df3f99d22510eb0a6ef7aa57e8c955717493c7fed", 0xbf}, {&(0x7f00000043c0)="cbae5831ac95c6273d87a4e14931bf1893212280e0b9dd13f62c04811608be53affd112dc6865f9c99296d11be334feb7a9c74e339c5cbb76beb55a16b270173c783917c85ff85180f58255c0dae75dc41df5046119a0aa76bf38d69bd85d52ef3729f9bf0", 0x65}], 0xa, &(0x7f0000004500)=[{0x18, 0xff, 0xfffffffffffffc59, "0e4bfec3b354f4"}, {0x1010, 0x10d, 0x8001, "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"}, {0x68, 0x11b, 0x7d2, "61b965635574844fb99433a4009b918a473f0886bc3b5a03cfe82a350ec538880fb45c3f2de9a5a33ca324dde1fc59ca331117b3273c17ae8895a336b1a593f298079463e893c88ad477f3fb9877169e3c"}, {0x98, 0x11f, 0x20009, "0872f5df5ad1bdf00ce3c36e42469d6549812eb0cf7e873eda7341133c7abcfa9a62bc91714a2b4131b8dd7c1e7d65d4a0f7636a7c013d2288958399cac87ff3f0e537abe78009144b448b421cedf815dab2d961d10609625a447fff155383f0dbb3ab948fe3b2229dd2b3af4bd8f9d5ebc16eca62990721e5e18a2f1519f7e8723b10"}, {0xe8, 0x0, 0x400, "c08ceb86767cfff6ee62ef4496f210940c81d2d6aefd7492b7b25447d217a89ae324fa9f49d23a122c1e4f09956e7cffa9c4b690b280095508c75cb6a03f8352b65e38479eee3d44234a6dc0dccd6b9161ebb6b410d9a462c3643fcd1941add4fc972cc3294297d3ad3b769b0ae173371e0428e72b3891db2e0f04604bb76c5a683f8bbee115a93a5b9261eacbdbc0b1e7879474eddbe02a64beb8a0bac07604b3c34cd6513a53c77d242e271434ea6c6d2d6e03576f5ebabfc358894fd085aa36aac99b9fdb8a6e32543e86b09e083d3769c37e"}, {0x78, 0x11, 0xc28a, "a565826e20cdc908eecbc6aa226fa9838ce022e7769f01cdd0de058b7959047a53fa5e4ef53aa5a1c4cf60593da9188a681544186f478b6e9fb9006f465c55a64be13b388ac76d7b9cfa1acc6cdf0294b18c9868362508b89c5e741ac0e551bdcf98ebc5e1afcd"}], 0x1288}, 0x100000000}], 0x4, 0xfff6) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000001c0)='veth1_to_bridge\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) [ 122.951074] audit: type=1400 audit(1545941571.772:11): avc: denied { map_create } for pid=6315 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:12:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "8ac8cdb5fab69a4359dcee141f99c07b"}, 0x11, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x1f, 0x8, 0x4, 0x80, 0x1, [{0xffff, 0x1, 0x7, 0x0, 0x0, 0x402}]}) write$binfmt_misc(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000b36fe4), 0x1, 0x0, &(0x7f000025d000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) tkill(r2, 0x31) 20:12:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffff8) sendto$inet(r1, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4800}, 0x810) 20:12:51 executing program 5: r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x3ffff, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000002c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x7, 0x4) r5 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r5, 0x1, 0x31, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0xf946e93277d78a18) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @broadcast}, 0x40, 0x0, 0x95, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x8}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x3) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004b80)="16af605eb00f0e7d1d45c69d65824410626dc69cb4a0dda57fbb953ec096c77d93e8587a27040d0838994ac1a5650178e99272f913cb89dd0a795d2721870f9cf07f5ac3929e7d7b3be55171267b694ebb0c713d41a98f760b38d91616a4c84115408389a64f764c0fd1ae39108829014d15ba52c84f087dab4dec3d8a6a1539b18d7434587784a77e92cb0f5b9978f5c05286996e6b2fe5c20cee3c167b9edc8f98246db22293aea74bc1469c8cfc422f5c0df655b80e85bf5e2f58ca17bc880c1339d37b80b4a52a65569c333ee42c", 0xd0}], 0x1, 0x0, 0x0, 0x4000000}, 0x80}], 0x1, 0x4040) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000004f00), 0xffffffffffffffd1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) [ 122.989406] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 123.040411] audit: type=1400 audit(1545941571.862:12): avc: denied { map_read map_write } for pid=6315 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:12:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) socketpair(0x1, 0xb, 0x100000001, &(0x7f0000000f00)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000002080)={'nat\x00'}, &(0x7f0000002100)=0x78) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket(0xc, 0x805, 0x3) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0x803, 0x11c) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0x2, 0x0, 0x0) 20:12:51 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffff7, 0xfff, 0x7, 0x6dc0, r3}) dup3(r0, r1, 0xfffffffffffffffc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r2, r2, 0xc, 0x1}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 20:12:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffddf, &(0x7f0000000980), 0x206, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x400000000000, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000300)=[@window={0x3, 0x0, 0x8001}], 0x1) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x18}, @local, @local, 0x400, 0x7, 0x4, 0x0, 0x58b937fc, 0x400000, r4}) clock_getres(0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f00000003c0)='ns\x00') ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/139, 0x7d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r3, 0x5, 0x1}, 0x14) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x101) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) 20:12:52 executing program 5: r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x3ffff, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000002c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x7, 0x4) r5 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r5, 0x1, 0x31, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0xf946e93277d78a18) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @broadcast}, 0x40, 0x0, 0x95, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x8}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x3) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004b80)="16af605eb00f0e7d1d45c69d65824410626dc69cb4a0dda57fbb953ec096c77d93e8587a27040d0838994ac1a5650178e99272f913cb89dd0a795d2721870f9cf07f5ac3929e7d7b3be55171267b694ebb0c713d41a98f760b38d91616a4c84115408389a64f764c0fd1ae39108829014d15ba52c84f087dab4dec3d8a6a1539b18d7434587784a77e92cb0f5b9978f5c05286996e6b2fe5c20cee3c167b9edc8f98246db22293aea74bc1469c8cfc422f5c0df655b80e85bf5e2f58ca17bc880c1339d37b80b4a52a65569c333ee42c", 0xd0}], 0x1, 0x0, 0x0, 0x4000000}, 0x80}], 0x1, 0x4040) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000004f00), 0xffffffffffffffd1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 20:12:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffff8) sendto$inet(r1, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4800}, 0x810) 20:12:52 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0xd, 0x0, &(0x7f00000001c0)="9ba552ae197add8f7edfafbba9"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0xfffffffffffffffd, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="7fcfdd6021e26e93ab894c54f0724bdff8edbd8133380f9236c31b8652dce925a4a3a8f750b9af8312a64b6c7758c0d1bfaff12b9a9dd456081f9557ed085e4fc4b1f3a9eab250f8d2969bd34be013288006c500"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) readv(r0, &(0x7f0000000a80)=[{&(0x7f0000000500)=""/180, 0xfffffffffffffe87}, {&(0x7f00000005c0)=""/153, 0x99}, {&(0x7f0000000680)=""/165, 0xa5}, {&(0x7f0000000440)=""/94, 0x3b}, {&(0x7f0000000880)=""/234, 0xea}, {&(0x7f0000000a00)=""/101, 0x65}], 0x6) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x17, &(0x7f0000000000), 0x4) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) [ 123.312191] binder: 6377:6380 got reply transaction with no transaction stack [ 123.330394] binder: 6377:6380 transaction failed 29201/-71, size 0-0 line 2921 20:12:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x0, 0x8, 0x51}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1513ca73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x7, 0x6}) inotify_init() sendfile(r2, r2, &(0x7f0000000480), 0xa198) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0xa1ce, 0x4, 0x2f}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000280)={0x0, 0x900, 0x2, 0x6, 0x101, 0x100000000}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40240, 0x0) write$selinux_load(r2, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "c48833c068500f2be5c14ad5e70777fd6530104f7bdb60a5f1cbe4792dfc261485d47336d4625d71aaabf839cc01d4a309190afac6ed4cf1a1630b"}, 0x4b) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x8}, {0x0, 0xfff}]}, 0x8, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000300)={{0x2c, @empty, 0x4e24, 0x3, 'rr\x00', 0x1, 0x3f9, 0x2c}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x12000, 0x8, 0x11ff, 0xff8a}}, 0x44) ioctl$TCFLSH(r1, 0x540b, 0x7) 20:12:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3a, 0x529a00) fchdir(r0) seccomp(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000000c0)='/dev/input/event#\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r3, 0x0, &(0x7f0000000200), 0x80800) perf_event_open(0x0, r2, 0x0, r1, 0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r4, &(0x7f0000000180), 0x100000001) syz_open_procfs(r2, &(0x7f00000001c0)='syscall\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x195}, 0x0) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000000)='teql0\x00') r6 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000040)={0x6c99c67590fa5929, 0x2, 0x20, {0xd5a, 0x952}, {0xffffffffffff3210, 0x4658}, @const={0x7fffffff, {0xe00000, 0x3, 0x2, 0x3}}}) 20:12:52 executing program 5: r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x3ffff, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000002c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x7, 0x4) r5 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r5, 0x1, 0x31, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0xf946e93277d78a18) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @broadcast}, 0x40, 0x0, 0x95, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x8}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x3) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004b80)="16af605eb00f0e7d1d45c69d65824410626dc69cb4a0dda57fbb953ec096c77d93e8587a27040d0838994ac1a5650178e99272f913cb89dd0a795d2721870f9cf07f5ac3929e7d7b3be55171267b694ebb0c713d41a98f760b38d91616a4c84115408389a64f764c0fd1ae39108829014d15ba52c84f087dab4dec3d8a6a1539b18d7434587784a77e92cb0f5b9978f5c05286996e6b2fe5c20cee3c167b9edc8f98246db22293aea74bc1469c8cfc422f5c0df655b80e85bf5e2f58ca17bc880c1339d37b80b4a52a65569c333ee42c", 0xd0}], 0x1, 0x0, 0x0, 0x4000000}, 0x80}], 0x1, 0x4040) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000004f00), 0xffffffffffffffd1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) 20:12:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = gettid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x200000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000000340)="284ecbcbb1efcfea5f4f63c9b89464df1b0d2556c2cb2ee29b22598fdb34be43cd86920e3aded54d8d501664323b2ccf5ab99bef6fea70cd679539c5c7c5", &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f00000000c0)='\x00') tkill(r1, 0x1000000000015) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file0\x00') lookup_dcookie(0x0, &(0x7f0000000540)=""/143, 0x8f) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r1) 20:12:52 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) fcntl$setlease(r0, 0x400, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f000063a000)=0x7fff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x40) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000040), 0x80800) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, 0x0, 0xffffffffffffff9e) getsockopt$sock_int(r2, 0x1, 0x26, &(0x7f0000000000), &(0x7f0000000180)=0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:12:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="7a64d7975679e3b5f251461588b12e19fa3e27930ec5e8ad968dd98b55a28f9ad87edd1970", 0x25) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac000000c0e13a04b9eb536b72703beb803f1a31bc6be57e9da34347e55ba761603008c7a76fbe977c1410bf739a0c2aa89ef41a042323959dc7f5ba5c5be8c926ba9be5ea169b49a9e311ea296e2b484f47e79615a88849ecdd3d7330503a400d6daa5dae72a37fedf16a02fae64235e6e91976e759b93d99f2f26c206776316e", @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf2511000000080006003f0000002400020008000600060000000800030001000000080002004e24000008000700008000000800050007000000080006002000000008000500140000003800030008000400000000000800010001000000080004000800000008000300010000001400060000000000000000000000ffff7f000001080005002000000008000600ff0f00000c00020008000b0002000000"], 0xac}, 0x1, 0x0, 0x0, 0xd4}, 0x0) 20:12:52 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = gettid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x200000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000000340)="284ecbcbb1efcfea5f4f63c9b89464df1b0d2556c2cb2ee29b22598fdb34be43cd86920e3aded54d8d501664323b2ccf5ab99bef6fea70cd679539c5c7c5", &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f00000000c0)='\x00') tkill(r1, 0x1000000000015) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file0\x00') lookup_dcookie(0x0, &(0x7f0000000540)=""/143, 0x8f) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r1) 20:12:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) r1 = gettid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x200000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) timer_settime(0x0, 0x80000003, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000000340)="284ecbcbb1efcfea5f4f63c9b89464df1b0d2556c2cb2ee29b22598fdb34be43cd86920e3aded54d8d501664323b2ccf5ab99bef6fea70cd679539c5c7c5", &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f00000000c0)='\x00') tkill(r1, 0x1000000000015) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='./file0\x00') lookup_dcookie(0x0, &(0x7f0000000540)=""/143, 0x8f) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r1) 20:12:52 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) 20:12:52 executing program 1: mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f64dd4c0118643000"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x800, &(0x7f0000000100)='\x00') r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendto$unix(r0, &(0x7f00000001c0)="d41025dbebf5b9d99393cc46f80a", 0xe, 0x40000, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x800, 0x0) mknodat(r1, &(0x7f0000000180)='./file0\x00', 0x200, 0x5) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) 20:12:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gre0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='\xa3\x00', 0xffffffffffffffff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ipddp0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@mcast2, r3}, 0x14) keyctl$update(0x2, r1, &(0x7f0000000100)="dbe0", 0x2) [ 124.103179] binder: 6377:6436 got reply transaction with no transaction stack [ 124.111481] binder: 6377:6436 transaction failed 29201/-71, size 0-0 line 2921 [ 124.119141] binder: undelivered TRANSACTION_ERROR: 29201 [ 124.125870] binder: undelivered TRANSACTION_ERROR: 29201 20:12:53 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0xfffffffffffffffe) write$selinux_access(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73d84993896d5f753a635f743a7330202f7573722f7362696e2f6e74706420303030303030303030306c2ea271201581be303000"], 0xfffffeff) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) lseek(r1, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:12:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x6c3fc, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/243, 0xf3}, {&(0x7f0000000100)=""/131, 0x83}], 0x2, 0x0) fallocate(r0, 0x11, 0x9, 0x100000001) 20:12:53 executing program 2: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:53 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:12:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'gre0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='\xa3\x00', 0xffffffffffffffff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ipddp0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@mcast2, r3}, 0x14) keyctl$update(0x2, r1, &(0x7f0000000100)="dbe0", 0x2) 20:12:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101000, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/53) exit(0x3ff) r2 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x40) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x5, 0x5, 0x0, 0x7fff}, 0x10) close(r0) 20:12:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='\x00', 0x145) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x400) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socket$inet(0x2, 0x80003, 0xfd6a) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x15}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1d0, r5, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf87}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10001, @local, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x763}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @remote, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000000000000000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4000}, 0x801) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000500)=""/227) 20:12:53 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:12:53 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x1b) r1 = getpid() ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r1) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, 0x8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0xe00d}, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, 0x8) 20:12:53 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x40) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) sync_file_range(r0, 0x0, 0x0, 0x3) fsync(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000331000)={0x1, 0x4, 0x7, 0x9}, 0xf) fcntl$getown(r3, 0x9) 20:12:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x200000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB=',max_read=0x0000000000008001,\x00']) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="f5"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="c35ecdbbc6e31c987c9c"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="7eebaf4f99a9faba02483af49187cc740684859de87e10e15fe14f8967be8f8958490921dbf06febb5d427074be69bbea962bbc57394ccf7d35f46e3d20a2af45f59c3e4a7da0df729293ac06c5b3534be34d08ad438639645e269023ceb8a91cdac9bd471adcb434683a31c26ee84d84442fd426a8d661f7444b2ed791c346c8688dea41f172fc043b7a3903561e80e9904a3bc5f7a886c381bc07c7f0c186c437cd9888fff907b3adca753d680968fdabbb16bb9aec8830b370ceac7f03aac96c6c1727a6e62052ea0b004b871771a18c2d469f0ffce31e1"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000680)=""/124, 0x7c) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0xd, 0x2) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000580)=0x41) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x20800, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\fc\x00j'], 0x0, 0x0, 0x0}) [ 124.800388] binder: 6513:6514 unknown command 1778410252 [ 124.806217] binder: 6513:6514 ioctl c0306201 20000340 returned -22 [ 124.838046] binder: 6513:6514 unknown command 1778410252 [ 124.843558] binder: 6513:6514 ioctl c0306201 20000340 returned -22 20:12:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x10}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x5, 0x101, 0xfffffffffffffffa, 0x6, 0x0, 0x6, 0x82000, 0xe, 0x1, 0x80000001, 0x800, 0x7, 0x3, 0xbc9, 0xfffffffffffffffd, 0x200, 0x4, 0x1, 0x3b8, 0x0, 0x6c2d, 0xff, 0x4, 0x7d8, 0x7, 0x6, 0x3, 0x0, 0x6, 0x800, 0x6, 0x400, 0x4, 0x8, 0x37, 0x40, 0x0, 0xfffffffffffffffe, 0x3, @perf_config_ext={0xbf, 0x3a}, 0x200, 0x7, 0x8001, 0x7, 0x0, 0xffffffffffffcf60}, 0xffffffffffffff9c, 0x1, r1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) 20:12:54 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) r1 = gettid() ioprio_set$pid(0x0, r1, 0x440e) r2 = socket$packet(0x11, 0x2, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r3, r4}, 0xc) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000300)={0x0, 0x6, {0x52, 0x0, 0x2, {0x3}, {0x2, 0x5}, @ramp={0x0, 0xd9, {0x0, 0xa8e, 0x7}}}, {0x53, 0x0, 0xe23, {}, {0xb68, 0xa17}, @const={0x1, {0x6, 0xad6d, 0x0, 0x1}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(r5, &(0x7f0000000100), 0x0, 0x404c0c0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000280)={0x0, 0x3}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x4e20, @loopback}}}, 0x88) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x0, 0x2ffd}, 0x4) sendto$inet(r5, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) 20:12:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x200000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB=',max_read=0x0000000000008001,\x00']) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000400)=0x5) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="f5"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="c35ecdbbc6e31c987c9c"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="7eebaf4f99a9faba02483af49187cc740684859de87e10e15fe14f8967be8f8958490921dbf06febb5d427074be69bbea962bbc57394ccf7d35f46e3d20a2af45f59c3e4a7da0df729293ac06c5b3534be34d08ad438639645e269023ceb8a91cdac9bd471adcb434683a31c26ee84d84442fd426a8d661f7444b2ed791c346c8688dea41f172fc043b7a3903561e80e9904a3bc5f7a886c381bc07c7f0c186c437cd9888fff907b3adca753d680968fdabbb16bb9aec8830b370ceac7f03aac96c6c1727a6e62052ea0b004b871771a18c2d469f0ffce31e1"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000680)=""/124, 0x7c) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000003c0)=0xd, 0x2) getsockopt$netlink(r1, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000580)=0x41) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x20800, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r5 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\fc\x00j'], 0x0, 0x0, 0x0}) [ 125.256744] audit: type=1400 audit(1545941574.072:13): avc: denied { prog_run } for pid=6525 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:12:54 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0xffffffffffff8001) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x1, @local}, 0xfffffffffffffccb) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x7) ftruncate(r2, 0x10001) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r3, 0x10, 0x0, 0xe439) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 20:12:54 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0)=0x5, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000240)=0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e, 0x89276d6eb529adfa) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000600)={'vlan0\x00', {0x2, 0x4e22, @local}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x80000) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)={0xe4, r2, 0x601, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xabd}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x16}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdc}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008884) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xffffffffffffffff}, 0x0, 0x0, r1, 0x0) lstat(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000700)={0xd, 0x5, 0x7}) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="68e1a424415e00d5ac1627eb578a", 0xe, r4) mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000180)='user_id') umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 20:12:54 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) setreuid(r0, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 125.299396] binder: 6522:6527 unknown command 1778410252 [ 125.299465] binder: 6522:6527 ioctl c0306201 20000340 returned -22 [ 125.378043] audit: type=1400 audit(1545941574.182:15): avc: denied { create } for pid=6536 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 125.396308] audit: type=1400 audit(1545941574.182:14): avc: denied { sys_admin } for pid=6537 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 125.453910] audit: type=1400 audit(1545941574.262:16): avc: denied { write } for pid=6536 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:12:56 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:12:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bpq0\x00', &(0x7f0000000000)=@ethtool_stats={0x1d, 0x4, [0x37d, 0x8000, 0x10001, 0x4]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff004}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x6d, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x48b, 0x0) 20:12:56 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:56 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:56 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) setreuid(r0, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0f23e4"}, 0x4, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) keyctl$session_to_parent(0x12) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:12:56 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0)=0x5, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000240)=0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e, 0x89276d6eb529adfa) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000600)={'vlan0\x00', {0x2, 0x4e22, @local}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x80000) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)={0xe4, r2, 0x601, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xabd}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x16}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdc}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008884) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xffffffffffffffff}, 0x0, 0x0, r1, 0x0) lstat(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000700)={0xd, 0x5, 0x7}) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="68e1a424415e00d5ac1627eb578a", 0xe, r4) mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000180)='user_id') umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 20:12:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f0000000080), 0xc, &(0x7f00000006c0)={&(0x7f00000015c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x27b}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e20, @broadcast}}) 20:12:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47b, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='\x00', 0x1) r3 = dup(r2) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000180)={@initdev}, &(0x7f00000001c0)=0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:12:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x3) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='\x00', 0x1, 0x2) mknod$loop(&(0x7f0000000140)='./file0/file0/file0\x00', 0x2086, 0x0) rt_sigtimedwait(&(0x7f00000001c0)={0x1}, &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x1c9c380}, 0x8) 20:12:56 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0)=0x5, 0x4) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000240)=0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e, 0x89276d6eb529adfa) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000600)={'vlan0\x00', {0x2, 0x4e22, @local}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x80000) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)={0xe4, r2, 0x601, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xabd}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x16}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdc}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008884) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xffffffffffffffff}, 0x0, 0x0, r1, 0x0) lstat(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000700)={0xd, 0x5, 0x7}) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="68e1a424415e00d5ac1627eb578a", 0xe, r4) mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, &(0x7f0000000180)='user_id') umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 20:12:56 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:56 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:59 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:12:59 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x4, {0x1000}}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = accept(r1, &(0x7f0000000280)=@hci, &(0x7f0000000100)=0x80) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @multicast2}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@empty, r3}, 0x14) 20:12:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = socket$inet(0x2, 0x5, 0xfffffffffffffffc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000009c0)) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0xefef) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000980)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="76f7a730a76ab04c35c7f5dbb5569ef5791691f90e09851b77795281bff07566220c8840d4da16a66b1fff3aa47b5c0333a737c4a9b60dddb6584b1f781e477b2b50ec99fe9e4cc6480645f3555ecc3ee2311084bbec9a5430e3516b49f823c53b5a5c170ad1ea21b98076503e0e35c9402d9d8c0f70bafffb78b468baff03b696e0c4fc4caf6914d80f156f3f39deaf065f3b74b4d773600299660afa32c3a48384301f63f73f7389ff60b6430ec100bd4a4a3a", 0xb4, 0xffffffffffffffff) writev(r2, &(0x7f00000008c0)=[{&(0x7f0000000440)="831c926ed520068dce4528e62cdb345548b8a72587353a1633b8d881bbd6f9abef84e2e7badd696578492da9bfbec03347", 0x31}, {&(0x7f0000000480)="f1609cffae1070fe3b43ec0c375b8803b7fb8798a239af2344f15e1d3712e86d45b63836e5cc7a300cf3cf5471f95da4fd5779069b07a1f68c213a33e691914b4fc37f13527faf7c26cb8955571bc066040b4ed7bb7106629b453e056d5a9f4aa9bb542d75f97ce929bda38e0c9e4e4efe62b226039e785a051702723f70273f99a5b9fbaa26e59d1ee634008c16f73409664ff2154f36c18827c8cf33c28c", 0x9f}, {&(0x7f0000000540)="e0268d4bc9ae0a69401807a9293743ede64595d11027cdddffb94e7e4808165902ae79c7c2ad3906d8e46aebbd10af570069880d43caf4c3edeecbbd51a73905f8bcc28e534778055d9abbd1bfa999ec3b5e92671f783f6ec9cba9656277a8fca8ee7d8cfae8967822dd4b03796162da1a7ae2564715fe23510938afb874a5df6f075f658463ff2812b7a8270ae3837a3b46fbc26d6416e310ca31225c2a2faeda3bb76b82008b84b7a8ba183b7f751ee3fff6c70a464116e7801552d0375dac3cf5416bbe3c2a9121f45c0c5018613bb46237fb14f3637c3f627f8205715b87a386011944e3790452a7ee9c735be6d06a62b2b7039b", 0xf6}, {&(0x7f0000000640)="ac1ed3922285", 0x6}, {&(0x7f0000000680)="9062167fc8cd1b1e2dff016f81e57a9b1328a0fa915cd58a102a6f65919f04f1177ff2caa8442d3ec783478936b3e6121f34c7bd26ed6e92e46da154f074544c19f2221cda09332c27aa6d570675", 0x4e}, {&(0x7f0000000700)="35ef56e1df0f57cd7f76432eca0b9e55d1dba9789f250cd96a651fc2f237f5115b2491b8f9eabdbebeb7ac37a6a0bcd13c06663ff054d425ca1e8e94ac6d3e4c884bb13e337d5a70504d9119be916efed343283b108e004f140a160799145284e51441be4cb8ff50c8b82ce0111d911067c6468a2d231fdb9e558732e544de2ff08f032d88ae5906447995cf99719a2eb22b21", 0x93}, {&(0x7f00000007c0)="b05bdd2602c8d48d3e8ea310d104b43838387fe7c31f66e3bce261342a667fbf5ec8df39972dd3ccbbc097c4b1c506d38979cc4aab2ad513f0948f11cab734ebe2295f796ec744c6088f8fdaf7e2aab66daeefc2e12ff0af903804d1e5a35aedfaa9dca2aabb40666a9c50b4aa44a2d866eeb4fb424ee69b07f95de3fac022f71601f7b6b9301510a06f66f9a9867858738b22737b79c5a0b0bdd3095e9890de55a87cce6704371029ca1506fa2a2cde2092777157938d682fcc9fcfc4b69bce392c30f9e67d541d23d61e4c839704db", 0xd0}], 0x7) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='cgroup.subtree_control\x00', r4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a40)={r3, 0x7, 0x0, 0x1, &(0x7f0000000a00)}, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)=0x6) openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 20:12:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 20:12:59 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) 20:12:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) times(&(0x7f0000000000)) lseek(r0, 0x0, 0x4) 20:12:59 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x141200, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xf7e0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000000), 0x0) 20:12:59 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x43, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000140)=""/160) ptrace$getenv(0x4201, r2, 0x401, &(0x7f0000000100)) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 20:12:59 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$TIOCCONS(r0, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0xfffffd0d, 0xfffffffffffffff8) keyctl$setperm(0x5, r1, 0xffffffff) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) listxattr(0x0, 0x0, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) 20:12:59 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:12:59 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$TIOCCONS(r0, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0xfffffd0d, 0xfffffffffffffff8) keyctl$setperm(0x5, r1, 0xffffffff) setrlimit(0x7, &(0x7f00000002c0)) pipe(0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) listxattr(0x0, 0x0, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) 20:13:02 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0xfb) getegid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x0, r1}], {0x4, 0x7}, [{}], {0x10, 0x2}}, 0x34, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x401) chdir(&(0x7f0000000340)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000", @ANYRES64, @ANYRES32], 0x12}, 0x0) r3 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x1) getuid() bind$unix(r3, &(0x7f0000000380)=@file={0x1, './file0/file0\x00'}, 0x6e) 20:13:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=20000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2}, r2, 0x8, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="55e12321fbf46130"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x24, &(0x7f000000a000)) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="36dbeddfed7e183c9f15a894f68762bcf4b83f5f129e0e525f3ac654d49a60840618a7b2155e4f36a4e1bcef9c44dab5589a1387280c9537aa2c2196d0777983c3db791e042ddfd193b9cac64eae273d3b87939af65fd598bbde7ef40939b63d35ae420828ec74d4dceca8aa33c6a4472c116ce6496b25d4c4a2a5be8d3b052e7856ddf168f011a72551aeed5e76a7f36f7ea0eb069b46b07a88640aca4edafa8ea101aefee4c3392aba"], &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x40, 0x8000, 0x8, 0x6, 0x80000001, 0x7fffffff}}, 0x50) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="ab22a2931632b62ee6080444ec4b8251096b4887d374d6cc8e71c63ade893bd5205e11e1f9eea914e7306301895ef2a93a64fd7b9cb4b7db003f82078cc1df240454be0d054e1e38ba0a5f05f96ed7e2e1773558cba5181775e62768a5c6c1d66b87e4c07e111da799dc89e47936c9b641f744205787a82c41b73eeb113058206d11f5d59df84e98e1dc2a535e13"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xd) creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 20:13:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x4e22, @rand_addr=0xffff}}}, 0x88) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0047bbc6421d5e6815355948b6b6d39adcf3936f5ca43dc02a62d9ef5b4e3d7b309dd716474a1445fb626cf762a91683fa466591217a99d2d1817341eae8e993de431a9744b6351004add8fb531b2d91e2c6e0a1b42095d9c451fc8c235b572eca5dfda290e1bd7757d413f86b0c431213be76e724a7dafbfd7dcfbe0f9c0fdac03c6e860188eb692c8bad5245ae40b849c1129d0d6fc125c4d5011359ce61a4187ba94ee1e23cb8c854690fcefb346529bdfe234ec76d7670da216cf3a7263a82e369019f1796c57b9ecd6180a67d7e7b7f04b85d812d8b85a4c0c3b7ab0640acdc04378fd48f57e95f6b2a4e57469e472b87"]) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x100000000, 0xe6, 0x3, 0x7, 0x2, 0x3, 0x3, 0x100000000, 0xe4, 0x40, 0x120, 0x3f, 0x3, 0x38, 0x2, 0xfde, 0x40, 0x1}, [{0x70000000, 0x200, 0x401, 0x0, 0x8, 0x6a, 0x10000, 0xfffffffffffffc00}, {0x60000002, 0x4, 0x8e48, 0x3f, 0x528, 0x101, 0x2}], "8c203d96b7fa5a124ca321650fbab4da9adeef0fc4b669348a3a00cd9f65f48cff42c220"}, 0xd4) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2800000004000000000000eeffffffff0000000000f0ff8a120000c3c249d0bfdb58004000000000"], 0x28) 20:13:02 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:02 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x4, {0x1000}}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = accept(r1, &(0x7f0000000280)=@hci, &(0x7f0000000100)=0x80) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @multicast2}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@empty, r3}, 0x14) 20:13:02 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x4, {0x1000}}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = accept(r1, &(0x7f0000000280)=@hci, &(0x7f0000000100)=0x80) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @multicast2}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000300)={@empty, r3}, 0x14) 20:13:02 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x80800) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0xf, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xfffffffffffffedb) fstat(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() setresgid(r1, r2, r3) r4 = geteuid() keyctl$set_reqkey_keyring(0xe, 0x4) setreuid(r4, r4) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f0000000080)='eth0))posix_acl_accesswlan0eth1eth0\x00', 0x0) 20:13:02 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0xfb) getegid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x0, r1}], {0x4, 0x7}, [{}], {0x10, 0x2}}, 0x34, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x401) chdir(&(0x7f0000000340)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000", @ANYRES64, @ANYRES32], 0x12}, 0x0) r3 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x1) getuid() bind$unix(r3, &(0x7f0000000380)=@file={0x1, './file0/file0\x00'}, 0x6e) 20:13:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) syz_open_pts(r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x22, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$TCSETAF(r0, 0x5408, 0x0) 20:13:02 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x31e, 0x0, 0x1}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) fstatfs(r1, &(0x7f0000000080)=""/213) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r1, &(0x7f0000000040)="8271", 0x0}, 0x20) 20:13:05 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x2b, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e21, 0x0, 'none\x00', 0x3, 0x200, 0x4f}, {@remote, 0x4e21, 0x4, 0x9, 0xa9f, 0x4}}, 0x44) clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x1}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) 20:13:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0xfb) getegid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x0, r1}], {0x4, 0x7}, [{}], {0x10, 0x2}}, 0x34, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x401) chdir(&(0x7f0000000340)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000", @ANYRES64, @ANYRES32], 0x12}, 0x0) r3 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x1) getuid() bind$unix(r3, &(0x7f0000000380)=@file={0x1, './file0/file0\x00'}, 0x6e) 20:13:05 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:05 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0xfff, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) rmdir(&(0x7f0000000200)='./file0\x00') connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x3, 0x4) splice(r0, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x100000000, 0x0) 20:13:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200202, 0x123) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000040)) dup2(r2, r1) accept$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) 20:13:05 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$bpf(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='bpf\x00', 0x2000000, &(0x7f0000000300)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x80}}, {@mode={'mode', 0x3d, 0x20}}], [{@context={'context', 0x3d, 'root'}}, {@euid_eq={'euid', 0x3d, r2}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'user$userGPLsecurity-'}}, {@dont_hash='dont_hash'}]}) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="4f0345bcef91d1efb99780d69c08dd4a72ff41b2fc62fd81a0bf", &(0x7f0000000080)="ac149a3141337892464e4d326bc7089df1db80322c7694e8535ed50f037ac6a309dce4e72a185ca3c2562a14ce7c0407a14268630f09812e7297678a60d9f58df28ad5ac5b3bf78066c5f2f80b8a3928d183de8b1800b0ef8155ed42b3f613a75a2913e35c32f5ee9853b104f414bd771b96f88354ebb5f02ba433f69e6817fe7aebc98f269c25d0893a9cec1425afbba6e8"}, 0x20) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=@ethtool_test={0x1a, 0x2, 0x2, 0x8, [0x2, 0x8, 0xffffffffffffffff, 0x5, 0x3ff, 0x7, 0x58db, 0x10000]}}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x3e06, 0x3f, 0x3, 0xf, 0x0, 0x3f, 0x172, 0x4}) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000180)={0x5, 0x0, 0x25}) 20:13:05 executing program 3: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0xd44b, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x42, 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x0, &(0x7f0000000340)=""/148, 0x42e}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 20:13:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="5003ca04e4dc8cb039dc1042426aa948f698057b0adb24fe2b73c928efd27af714b52b29cf78aeb80b827511f3dbbd21") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:13:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0xfb) getegid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x0, r1}], {0x4, 0x7}, [{}], {0x10, 0x2}}, 0x34, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x401) chdir(&(0x7f0000000340)='./file0\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000240)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000", @ANYRES64, @ANYRES32], 0x12}, 0x0) r3 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x1) getuid() bind$unix(r3, &(0x7f0000000380)=@file={0x1, './file0/file0\x00'}, 0x6e) 20:13:05 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x40, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x87, @broadcast, 0x5dad35a1, 0x4, 'dh\x00', 0x8, 0x8, 0x35}, {@empty, 0x4e22, 0x2007, 0xffff, 0xfffffffffffffff7, 0xc32}}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000000)) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r5, 0x0) write$P9_RSTATu(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:13:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @local}, 0x4) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_buf(r3, 0x29, 0xdf, &(0x7f00000004c0)=""/81, &(0x7f0000000540)=0x51) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) getegid() r5 = geteuid() close(r0) mkdir(&(0x7f0000000440)='./file0\x00', 0x108) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) r7 = getegid() r8 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r1, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="040001000000000008000300", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="10000200000000002000030000000000"], 0x5c, 0x1) [ 136.659117] SELinux: security_context_str_to_sid(root) failed for (dev bpf, type bpf) errno=-22 [ 136.695329] SELinux: security_context_str_to_sid(root) failed for (dev bpf, type bpf) errno=-22 [ 136.884208] syz-executor1 (6754) used greatest stack depth: 23640 bytes left 20:13:08 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 20:13:08 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mlock(&(0x7f0000556000/0x400000)=nil, 0x400000) 20:13:08 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) getsockopt(r0, 0xca, 0x80000001, &(0x7f0000000000)=""/18, &(0x7f0000000180)=0x12) 20:13:08 executing program 3: inotify_init1(0x200000000000802) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/enforce\x00', 0x8081, 0x0) get_thread_area(&(0x7f0000000180)={0xfffffffffffffffc, 0xffffffffffffffff, 0x1000, 0x4, 0x7, 0x800005, 0x2, 0x8, 0x1f, 0xd41}) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000001600)=0x7f, 0x4) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140), &(0x7f00000001c0)=0x4) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001440)=0x0, &(0x7f0000001480), &(0x7f00000014c0)) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x200, 0x2, &(0x7f0000000300)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000002c0)="491be4aa3e66fad6864e", 0xa, 0x6}], 0x400, &(0x7f0000001500)=ANY=[@ANYBLOB='dots,nodots,dots,check=normal,smackfstransmute=vboxnet0],uid=', @ANYRESDEC=r2, @ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',context=user_u,measure,\x00']) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) memfd_create(&(0x7f0000000340)='md5sum&@\x00', 0xffffffffffffffff) shutdown(r0, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000001780)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f0000001680)={0x84, r4, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6b}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9770}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x0) 20:13:08 executing program 4: syslog(0x2, 0xffffffffffffffff, 0x1a1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@local}}, {{}, 0x0, @in6=@remote}}, 0xe8) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e22, @local}}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000140)="565d0e0144b63e8603f6e0532013daf21fd394d9d385a1119615efda6c4499b874e8c9a30e63eb5c52c9df8111140a60178f18432c2c8ddff4fb3743bc892f78c2891a4409b41f1e25ac3326ad3d854282a59390d407b7771b0c21b52b4c093edf831ced405301347c89e096f9e590f59bfa0e6d24264f2049d36e0b43e77ead2d779b4dafa0ff256cdf02780cb7bd32ede8bfe9c635fa60af5e21cfbdd00d49b43c7164e23b5f026bd81f07005509af71d9a4b3ad457e724c54c2c7215b7c7525c0a7cf884402cd4d1147ff32bddeb1e3d2d687f0a7466c1c62cbe7fca74bd0bd719fda7697", 0xe6) 20:13:08 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) r1 = socket$inet(0x2, 0x2, 0x4) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e24, @rand_addr=0xa13}, {0x6, @remote}, 0x20, {0x2, 0x4e20, @rand_addr=0x401}, 'veth0_to_bridge\x00'}) fcntl$setstatus(r0, 0x4, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 20:13:08 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[]}}, 0x0) clock_gettime(0xb, &(0x7f0000000200)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40090}, 0x40000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000580)="a533b20a1603590785bf6094c3b1577e9a895f9b7bb8ae77cd1d4a71d3d121df35a10c9d04a9b934f8f5f11421484dfaad0b18bb4c6873faea05966f4408ce707771409b0f29b81166449236452648c05c0fa7c1df446a83af001bb6133a769ee1858486fa170933cb3192c50728fa62fa3d322dd3792b2d36e656574e2c22e5f51195c3cdfc1bccbb1d3d66a9620b0ca5e060f07e7702fc00b35ec0eabb1c02c8ba5eb1350ce7385f80ea9928898b7f3f4577115d0ceba921187ba58f7dc3a23c6db9ae0ec10cc182225a06c9c75318bb9d39dee570a47f4f8fe4593c33636c008446a24eccb03364718ac3e770b7a855478abf67948503a2", 0xf9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x7, 0x1, 0x4, 0x7fff, 0x7fff}, 0xc) r2 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="245401ddedf7f51c3fef6a5c99e806c40e185b35fbd73765f4f1df7712cae68b4ee46a0fa5f5f4429dd70907b6c2db5fa94f62962d390ebdfccbac0f37", 0x3d, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00000008c0)=""/81, 0x51) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, r1, 0x220, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3c}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x58}}, 0x1) [ 139.654768] FAT-fs (loop3): Unrecognized mount option "smackfstransmute=vboxnet0]" or missing value [ 139.666708] audit: type=1400 audit(1545941588.482:17): avc: denied { syslog } for pid=6788 comm="syz-executor4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:13:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000018007f01000000b2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7bafdc1338d54400009b84136ef75afb83de448daa7227c43ab82200bf0cec6bab91848bd9", 0x55}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x100000001) openat$rtc(0xffffffffffffff9c, 0x0, 0x2000000000000, 0x0) 20:13:08 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba9, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000000000003, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) unlink(&(0x7f0000000340)='./file0\x00') r1 = geteuid() r2 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) chown(&(0x7f0000000280)='./file0\x00', r1, 0x0) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x0, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x5, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x1, 0x4, 0xffffffffffffff2f, 0x84, 0x40, 0x7ff, 0x1}, 0x1c) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000140)=0x3, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r0, 0x20000004) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x480, 0x1) fcntl$setown(r3, 0x8, 0xffffffffffffffff) ptrace(0x4206, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x70b}) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000040)) [ 139.795616] FAT-fs (loop3): Unrecognized mount option "smackfstransmute=vboxnet0]" or missing value 20:13:11 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:11 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsync(r0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x2005) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) unshare(0x3ffffff9) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="32002cbd7000fddbdf250b0000001c00030408000400000000000800080037000000080007004e2400000800060000f8ffffe16c5d420a90926aee9220609cd554649bc3b13c878e8c5a5b3fdb8c5842020efa2eb5962ec842d2a9a268e2e81c25cb2fb4d5c6a064c518ef51dc3ee0df8d0907d416bb1069f567034e01ed87bb90c21bccf2c873c6c4360fc7eacf604b46eea21a95ab1e917d26d92bc6f008e656d7bb7efcb57bf265"], 0x1}, 0x1, 0x0, 0x0, 0x40800}, 0x40) setfsgid(0x0) fcntl$setflags(r2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000480)=r1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000680)=0x80000001, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpid() recvfrom(r3, &(0x7f00000004c0)=""/114, 0x72, 0x40, &(0x7f0000000540)=@ax25, 0x80) rt_sigprocmask(0x1000000002, &(0x7f00000003c0), &(0x7f0000000040), 0x8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)=""/157, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x80010, r1, 0x0) setreuid(0x0, 0x0) socketpair(0xa, 0x2, 0xd, &(0x7f0000000300)) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000000c0)={{}, {0x1, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, '\x00\x00@q\x00\xee\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00'}) 20:13:11 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xfffffffffffffffe, 0x0) lstat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) sendfile(r4, r5, &(0x7f00000001c0), 0x81) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) r7 = request_key(&(0x7f0000000180)='trusted\x00', 0x0, &(0x7f00000002c0)='/dev/full\x00', 0xfffffffffffffffd) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000300)={r4, 0x0, 0x401, 0x7, 0x7}) keyctl$chown(0x4, r7, 0x0, r3) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x148, {0x0, 0x2, 0x4}, 0x40, r0, r1, 0x3, 0x9, 0x1, 0xa7e, 0x0, 0x7, 0x4, 0x200, 0xfff, 0x400, 0x1000, 0x1f, 0x0, 0x6, 0xe06}}, 0xa0) ioctl$LOOP_CLR_FD(r5, 0x4c01) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) syncfs(r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) 20:13:11 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba9, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000000000003, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) unlink(&(0x7f0000000340)='./file0\x00') r1 = geteuid() r2 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) chown(&(0x7f0000000280)='./file0\x00', r1, 0x0) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0x0, 0x100000001, 0x62, 0x0, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x5, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x1, 0x4, 0xffffffffffffff2f, 0x84, 0x40, 0x7ff, 0x1}, 0x1c) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000140)=0x3, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r0, 0x20000004) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x480, 0x1) fcntl$setown(r3, 0x8, 0xffffffffffffffff) ptrace(0x4206, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x70b}) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000040)) 20:13:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) signalfd4(r1, &(0x7f00000006c0)={0x4}, 0x8, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fgetxattr(r0, &(0x7f0000000840)=@random={'os2.', '\x00'}, &(0x7f00000002c0)=""/26, 0x1a) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) chmod(&(0x7f0000000100)='./file0\x00', 0x102) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000600)="2859ce9f3eba20ac7719c90ee41baadbed19f746223a25266352f5c37751c7b4a0f763a2307fcf4dc7a5d7df298c76980852588919f3c6b857b3687a7b00619cfa22e58c408934ccdc4bf56d5a38da44c964333ddd4407cf335a965c68335b6f6f1aa1f2b9268ee0299393af721d762bbbd9ad7562f89aa165a839b191508f54904b5db73c6f1e26b62eecb2a5fa61afdf79f9d118598151b22ace852562133196ba8b54342006a2568647a8", 0xac}], 0x1, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="0740237800870836956e3652350dde589eac3c8eff9422a53579d06ec2857f2b868d682809af2000000081a07319d51f00f3f91451a96f0bf48980ffe61462cfe5170000000001000000347bbcfef309152a127cfa898514f1f6b10515abf76904005a3a1e4975f4ff5a9b0469487690172d04113d6a0900000074e93ed0be522b5390c40000000000000000b762cedc523b394a3fbadce2b009b5ef52e9c6df07009da6d03fd727749302f5fa67b64f1af009455b9a84c56f87c547502ec0082d24a87e0f0158e768b1fcaca2c99f2593b35029524904e1c462d9cf0c7402e922f7b6e5086728c985ce920b398e7ba8dd54289e29dcb81ae0f41f1b9cec4dd608fe183cbb701381bc8be934c7c930d39fc73cf8545514c42058fb3f2350aebe440f5e3237916e7729bee44bf5c2bd3cbf44de4c594ef4bf274ce5f7bdd6c3f2dfc00ba874d2f5d3b6673efe3b37b36fc6e07b7352de02f73a1791afeb4fc664746f906b8c9e5d8c6612cce40f1a78925118ad4c3eefc0fe78d704f76a40e10a1622a8d719996dfb8b3166f1f6eef40928ffd331507238fe3c72ffeccd2142cfa473a7042314c343242fc98b"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8000) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000880)=""/190) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') [ 142.721383] blk_update_request: I/O error, dev loop0, sector 0 [ 142.727447] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 142.735254] blk_update_request: I/O error, dev loop0, sector 8 [ 142.741237] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 142.748853] blk_update_request: I/O error, dev loop0, sector 16 [ 142.754907] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 142.762562] blk_update_request: I/O error, dev loop0, sector 24 20:13:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) signalfd4(r1, &(0x7f00000006c0)={0x4}, 0x8, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000140)) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fgetxattr(r0, &(0x7f0000000840)=@random={'os2.', '\x00'}, &(0x7f00000002c0)=""/26, 0x1a) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) chmod(&(0x7f0000000100)='./file0\x00', 0x102) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000600)="2859ce9f3eba20ac7719c90ee41baadbed19f746223a25266352f5c37751c7b4a0f763a2307fcf4dc7a5d7df298c76980852588919f3c6b857b3687a7b00619cfa22e58c408934ccdc4bf56d5a38da44c964333ddd4407cf335a965c68335b6f6f1aa1f2b9268ee0299393af721d762bbbd9ad7562f89aa165a839b191508f54904b5db73c6f1e26b62eecb2a5fa61afdf79f9d118598151b22ace852562133196ba8b54342006a2568647a8", 0xac}], 0x1, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="0740237800870836956e3652350dde589eac3c8eff9422a53579d06ec2857f2b868d682809af2000000081a07319d51f00f3f91451a96f0bf48980ffe61462cfe5170000000001000000347bbcfef309152a127cfa898514f1f6b10515abf76904005a3a1e4975f4ff5a9b0469487690172d04113d6a0900000074e93ed0be522b5390c40000000000000000b762cedc523b394a3fbadce2b009b5ef52e9c6df07009da6d03fd727749302f5fa67b64f1af009455b9a84c56f87c547502ec0082d24a87e0f0158e768b1fcaca2c99f2593b35029524904e1c462d9cf0c7402e922f7b6e5086728c985ce920b398e7ba8dd54289e29dcb81ae0f41f1b9cec4dd608fe183cbb701381bc8be934c7c930d39fc73cf8545514c42058fb3f2350aebe440f5e3237916e7729bee44bf5c2bd3cbf44de4c594ef4bf274ce5f7bdd6c3f2dfc00ba874d2f5d3b6673efe3b37b36fc6e07b7352de02f73a1791afeb4fc664746f906b8c9e5d8c6612cce40f1a78925118ad4c3eefc0fe78d704f76a40e10a1622a8d719996dfb8b3166f1f6eef40928ffd331507238fe3c72ffeccd2142cfa473a7042314c343242fc98b"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8000) r4 = creat(&(0x7f0000000540)='./file0\x00', 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000880)=""/190) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') 20:13:11 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000400)) mkdir(0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000052f2ffff000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) rt_sigsuspend(&(0x7f0000000340), 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 142.768601] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 142.776258] blk_update_request: I/O error, dev loop0, sector 32 [ 142.782314] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 142.789933] blk_update_request: I/O error, dev loop0, sector 40 [ 142.795971] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 142.803592] blk_update_request: I/O error, dev loop0, sector 48 [ 142.809634] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 142.817250] blk_update_request: I/O error, dev loop0, sector 56 [ 142.821512] selinux_nlmsg_perm: 382 callbacks suppressed [ 142.821524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62034 sclass=netlink_route_socket pig=6864 comm=syz-executor4 [ 142.840953] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 142.848561] blk_update_request: I/O error, dev loop0, sector 64 [ 142.854625] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 142.862240] blk_update_request: I/O error, dev loop0, sector 72 20:13:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$search(0xa, r1, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0) 20:13:11 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000018}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0xf01, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2107}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket(0x20000000000000a, 0x2, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000002c0)=[@sack_perm, @window={0x3, 0x1, 0xe43}, @window={0x3, 0x100000000, 0x1}, @mss={0x2, 0xc123}, @sack_perm, @window={0x3, 0x7, 0x63ba548e}, @window={0x3, 0x1f, 0x1ff}], 0x7) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) close(r3) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 142.868272] Buffer I/O error on dev loop0, logical block 9, lost async page write 20:13:11 executing program 0: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:13:11 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 143.610163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62034 sclass=netlink_route_socket pig=6899 comm=syz-executor4 20:13:14 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:14 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xfffffffffffffffe, 0x0) lstat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) sendfile(r4, r5, &(0x7f00000001c0), 0x81) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) r7 = request_key(&(0x7f0000000180)='trusted\x00', 0x0, &(0x7f00000002c0)='/dev/full\x00', 0xfffffffffffffffd) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000300)={r4, 0x0, 0x401, 0x7, 0x7}) keyctl$chown(0x4, r7, 0x0, r3) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x148, {0x0, 0x2, 0x4}, 0x40, r0, r1, 0x3, 0x9, 0x1, 0xa7e, 0x0, 0x7, 0x4, 0x200, 0xfff, 0x400, 0x1000, 0x1f, 0x0, 0x6, 0xe06}}, 0xa0) ioctl$LOOP_CLR_FD(r5, 0x4c01) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) syncfs(r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) 20:13:14 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) socket$inet6(0xa, 0x802, 0x2005) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x100) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x3ffbfff9) setfsgid(0x0) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000340)=0x100000001, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2000, 0x0) unlinkat(r4, &(0x7f00000001c0)='./file0\x00', 0x200) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7f459446000000000000000000000000000000000000400000000000625516dc0000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000040000000000000000000000005e8cf479fc1ea70afc2ac1e59274f3765d5e6e215cdad6a3b5441b8a24f0fe3a194bc41dd81d28205923d62400000000"], 0x9e) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x2000000000000661) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x200) getpid() 20:13:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) socket$unix(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:13:14 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x10W8`\xb4\x8e\x03\xab\v\x81\x10@\x8d\x89=\xacT\x03\x188o\xc7\xe2\xd7@\xbd1\xe7W\xe1\xae.=\x91\x9d\x03o.=*\x17\xab\xcaB\x87\xaf\xd2@\xc0\xf4\xb2Mb:\xf9\xf1c\x12uZqeK\xf91\xe5pA\x91T\x1d\x13\xf5v-\xad\xc2u\xe1\x12\xa8\x03\v\xf0b\x1f\xa1a\xbctI#\xb2+!\xb6\xab\xab\xbc\x86\xcd\xc1\xe0\xa0V\x9f\xbd14^yx\xc3\xc7\x17P\x89\xf3o\xc1 \x06\xe0W^\xf9i\xc4^\x8f\xb8T\xb3o\x9a3\x19\xfb0\xc0\xa7o\xe0\xf7\xa3\xcc\xb8\x9b|{\xbe\xde\r\xe1\x10\xc4\r.\xd3I\xc6\x87\x12/\xa0\x98\x89+\x87\xa1l\xc3T\x0f\xdf\x9c\xb2\x89\xa4P\x9a\xad\xdc\xb1\xe3\x89\xbf\"9\xdc\xd6\xc8\x86X}\xce\xfe\xa2 I5r\x1c\x83\xba\xcd\x0f\x17\x7f_\"\x94\a\xce\xd0b:\xc9\xe9\x8a\xbb\x96|\xf5\xfd[\x86~\xb0c\xf3\xba\x1e\x0e\x04j\xeb\r\xa01-\x17\x1fJ\xa74\xac\xc7\x12\xe6\xf7\':\x83\"\'i\x8f\\%\xfc\x87\xf2^\x96\x1c?\xdc\x9dN\x0f*\x1e\xc6\xa0\xefFf F\xe9\xffT\xf2%\xe0{\x83\x1dk\xc4\x01\x04?6\aH\xcd\xbb\x1eu\r\x1d=\xe8\xf0\xb8\xbd\xdb\x946)3\xc2/i\xbcq\xc1\xd6\x9e\xdcLI\xf1\x91\x92_H\xb6\xc4\x1c\x1f\xd5\xde\xeb\xe6\x98\x1e\xa2\xb6S\xf1}\x8e\xad\x11\xda\x91\xfd\xc4\xf3wr,\xe63(R\xd3\x10\x1c\x061\x05\x19\x1eX[\xa7\xcb\xd3\xfe5*>\x18\x89\xc8Obe\x00\x00\x00\x00\xff.p', 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='\x02\x00\x00\x00\xb2\xde0\x92Z\x1d\x96BCy\x17a\xef\x9e9\xfbl\xa8z\xac\x88\xe2\xec\xa8\x836\x9e\xd5hp\xd1=\x9bN\xad\x92\xa6\x81w\x05h\xe1o\xd4r@\xf2', 0x33, 0x0) 20:13:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000240)=0x42) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041"], 0x4c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x46) socket$inet6(0xa, 0x80a, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x0, 0x20000004, 0x0, 0x0) readv(r3, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400000, 0x0) write$UHID_INPUT(r4, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x1006) 20:13:14 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) socket$inet6(0xa, 0x802, 0x2005) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x100) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x3ffbfff9) setfsgid(0x0) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000000340)=0x100000001, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2000, 0x0) unlinkat(r4, &(0x7f00000001c0)='./file0\x00', 0x200) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7f459446000000000000000000000000000000000000400000000000625516dc0000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000040000000000000000000000005e8cf479fc1ea70afc2ac1e59274f3765d5e6e215cdad6a3b5441b8a24f0fe3a194bc41dd81d28205923d62400000000"], 0x9e) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x2000000000000661) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r3, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet(0x2, 0x7, 0x200) getpid() 20:13:14 executing program 1: inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x6, @loopback, 0x81}, {0xa, 0x4e21, 0x2000000000000, @ipv4={[], [], @multicast2}, 0x2}, 0xfffffffffffffffd, [0x6, 0xff, 0x2, 0x8, 0x8, 0x1, 0x1ff, 0x4]}, 0x5c) 20:13:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000800)={@mcast2, 0x20, r2}) unshare(0x40000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff3d66aba8b590fca102da753936d9305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f00040052c4dbbf00fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f7875f82048afdc3aefa7af8aacc3ed245d97d2c79"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000280)={@dev, 0x0}, &(0x7f0000000880)=0x14) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000968a009a89400c21884f33d36a9161d520deb7adefa2fe7afb22b4a01393674d08cf8bf10d8e07eebbe8ed4ef6aac656cc636210069397d0fd20b7ef78bb844bb1bc42885af516e0919b85e016d15d23f0155a203b0b4e5603f6370250355a36d5d52456e501d4bbbe6e1b80944f9acc33e706d2cbc0f0667b1feee3513bd6649f3af066f39283e95e27fc45b4b625528d2a90573d65214000000000"], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000000)) chown(&(0x7f0000000840)='./file0/file0\x00', r4, r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000500)=ANY=[@ANYBLOB="0c0100001a0001050000000000000000ff0200000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000002b000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c000400000000000000000000000000000000000000000000000000"], 0x10c}}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x3, 0x43}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$VT_RELDISP(r1, 0x5605) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) 20:13:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:14 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xd98f, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) [ 145.807929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. [ 145.936733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 20:13:17 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:17 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "bfeca250692c26c7b2cb3b99a0b91612"}, 0x11, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000a00)) 20:13:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) fcntl$getflags(r0, 0x401) dup2(r1, r1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000001c0)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000680)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2a0000000400001040000000000000000100000000000004be0000000000007cd72943050c460002000000000000000000"], 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dabf5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="e1d932441d65c29bb7a61147fb9cf1c058195d9c498aa4f9fe30fbc5a9c3ad94510105c9b94f14be83bdb87a3f107621137b62609af16f2a433e54d2294a1c3be8862e1389657d7e10a2a8fb33b02b362b549b1bf557290061465a47e55a020700a66113a27023f359554b8068795c4395c5062da0b099b928641bbe5e65aaeaba3c730dfe5c36b7339f0f4f"], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r5 = dup2(r3, r3) ioctl$TCSBRKP(r4, 0x5425, 0x5) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r3, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r4, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') 20:13:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000800)={@mcast2, 0x20, r2}) unshare(0x40000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff3d66aba8b590fca102da753936d9305afe00b546dc96e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c4f5dd47bf19018757d163c09fe6639e203272c408fb91e3cd728f00040052c4dbbf00fbdb7b5ad79a2007ad1b85cf8ba8f180fa739deb5e331f37feca54bdf4920c2f737927ae9e440e322524f7875f82048afdc3aefa7af8aacc3ed245d97d2c79"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000280)={@dev, 0x0}, &(0x7f0000000880)=0x14) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000968a009a89400c21884f33d36a9161d520deb7adefa2fe7afb22b4a01393674d08cf8bf10d8e07eebbe8ed4ef6aac656cc636210069397d0fd20b7ef78bb844bb1bc42885af516e0919b85e016d15d23f0155a203b0b4e5603f6370250355a36d5d52456e501d4bbbe6e1b80944f9acc33e706d2cbc0f0667b1feee3513bd6649f3af066f39283e95e27fc45b4b625528d2a90573d65214000000000"], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000000)) chown(&(0x7f0000000840)='./file0/file0\x00', r4, r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000500)=ANY=[@ANYBLOB="0c0100001a0001050000000000000000ff0200000000000000000000000000017f00000100000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000002b000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c000400000000000000000000000000000000000000000000000000"], 0x10c}}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x3, 0x43}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$VT_RELDISP(r1, 0x5605) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r3) 20:13:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) socket$unix(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:13:17 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x407000}]) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 20:13:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 148.726464] tmpfs: No value for mount option 'è†.‰e}~¢¨û3°+6+T›õW)' [ 148.750362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 20:13:17 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x10) 20:13:17 executing program 1: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x5, 0x4) renameat2(r2, &(0x7f0000000280)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00', 0x1) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r2, 0x10000000000025, &(0x7f00000000c0)={0x1}) close(r0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) close(r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x34}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x8090) close(r2) 20:13:17 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) socket$inet6(0xa, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x3ff, 0x3}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth1_to_bond\x00', 0x10) 20:13:17 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 148.898573] tmpfs: No value for mount option 'è†.‰e}~¢¨û3°+6+T›õW)' 20:13:20 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:13:20 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getgid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x1) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/21, 0x15}, {&(0x7f0000000240)=""/236, 0xec}, {&(0x7f0000000340)=""/32, 0x20}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/114, 0x72}], 0x5, &(0x7f0000000540)=""/43, 0x2b}, 0x10120) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) socket$netlink(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000002740)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000140)={0x80000000, {0x8000, 0x225, 0xed22, 0x9, 0xfc, 0x400}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) 20:13:20 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r0, &(0x7f00000001c0), 0xfffffef3) 20:13:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) socket$unix(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:13:20 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @local}, &(0x7f0000000200)=0xc) finit_module(r0, &(0x7f0000000040)='md5sum\x00', 0x1) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x400002000006007, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="62194dea653010bad37bff7976de1aae5600"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) 20:13:20 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:20 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendto$inet6(r0, &(0x7f00000001c0)="4d7cfffdb9bbe54d8e6d05c8c8a9c79fa324566000324c5d700f1057a848852eb7b9cd6d616e5fcb40a81bbf53c3e53b6d110a31f9d4465b5c7e6c5fdd1b5c440b01cb31e9775f5e56b56add735a43ef2f2d1f0e9ba6ffd02fefd7c713cc234776fc5f2e839d3ad7420cd45cb3f468e86859bb9e3dac32f05c65a8176d9bfd287ff8e6b8d50899635decaf23e597c35f86b868632392d18d4b7e642656fd9db4ca0846e03dc525786cdb", 0xaa, 0x800, &(0x7f0000000000)={0xa, 0x4e23, 0x101, @mcast1, 0x6}, 0x1c) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7}, 0x7) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x18, 0x7, 0x1, {0xf, '@bdevvboxnet1!$'}}, 0x18) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4}) 20:13:20 executing program 4: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000059dffc), &(0x7f0000000000)=0x4) socketpair(0x8, 0x8000000000002, 0xa7, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) [ 151.700833] audit: type=1400 audit(1545941600.522:18): avc: denied { getopt } for pid=7006 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:13:20 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) gettid() remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x3, 0x1000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x0, 0x0, 0x10000}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3, 0x2000}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000087, 0x0) times(&(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) [ 151.776232] mmap: syz-executor4 (7049) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 20:13:23 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:23 executing program 1: r0 = memfd_create(&(0x7f0000000440)='keyringmd5sum)\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setrlimit(0x100000001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) fcntl$setstatus(r2, 0x4, 0x400) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x17, 0x20, 0x18, "bf8855150cbb8b667ac432886cbd5738b1664993a13b9fe7c752e4f313b356bae79ef57210376e26c59161a8a4b768d954b255b03ae7185ff5ff40918490be80", "ad117c17f0228ad71c4c1115ab6cceba25da2239530316905bd99e2e6b2922a9", [0x8e, 0x3]}) write$tun(r1, &(0x7f0000000500)={@void, @val, @llc={@snap={0x0, 0x0, "bb", "d63472"}}}, 0x12) 20:13:23 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, 0x0) 20:13:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x80000020000001c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x42, 0x0) dup2(r0, r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 20:13:23 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x4000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fremovexattr(r0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffea5}}], 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x1) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x9, &(0x7f0000000900)=[{&(0x7f0000000140)="446bec9866c5bc177af98e2b0417574580e57f8cf59dd3ed286df60463c6eaecea21e379bfb83e5035089561da94f17bb16064ce624e321f51e54da4e443132f9470e20983f1981533e170c98a8d861f667f246646e644647e69cf91a3f3f9ef4f2718c250279d0806706f8b4080f349352e412b27248e242a755d605b434424bca0199550695230a36e746ae43e4094ce52457bea74399359ea7729862c63898e96c59efd61f18a8992c4", 0xab, 0x6}, {&(0x7f0000000300)="e45ee5f44aec705baeaa8b4c9292a453f92ac596d9449e72549f2beb4aaac0dcb1462de41e2e3885c10525edd0893a7c185b422e79454bfb36a6a6552899894631a60438d75cf072cde1f6b9cdecfe3d1686dee69a5dd6804ea35e2352df3a820ccd2237790cd9649f021bd2fb0e215a4d2c2dd255b456e0a09172416566534fb1028d742c0bcf4abf", 0x89, 0x555f5c5f}, {&(0x7f00000003c0)="500a9e2c8d39721af8338133ded749cd361e11433fd42f8e29b513dfe21972a3b2c469626cf6", 0x26, 0x3ff}, {&(0x7f0000000580)="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", 0xfc, 0x400}, {&(0x7f0000000400)="66cfbde8cf2091e5bc5e1a3a3b26be5a1e6abe357da1784e673eeb10913536005dc0fed4c83b16bfd107d301d3839dea3d90ff7a29672345ea01b3e389a966501af2e7d63c4f9ace3052b49ec613f79f167f7644c4773266377d477fb487f091", 0x60, 0x5}, {&(0x7f0000000480)="d53e95bbc292018719536fcb5c077fba9ef0db8a0dd4038cca58c42d74e1342baf71a3e0cd98d5b5fcdbdbb9", 0x2c, 0x4}, {&(0x7f0000000680)="1730eba0112efea35eef2fc3aa01790640165619a1e88f4c74ed741083d44a41748638eb9be1e4b22b9fa88f705e400842049a328defb10a9c7795c7a4cbb6630b0b6ea88584eede9957559b1b664ac7875265643503a5a7daf038ffbfab3bef7c1612be15b7a28916e895f604e8bf9aaa0dfae7bbd2f1d810224f226f42e74ad246460b707d69d02584c0b3c962d30f653b1b2f61c33acfdaf6084a6ef5971ad4091fe4c6dcbe6d1f28303d47065e5da566a7f30cd34618d51c463e9239312c3da5548ad088c95b80655cae110f0315ee2ad0673fcc4c096bd7a57d20b0b6a7520b7e0b75", 0xe5, 0x7396f200}, {&(0x7f0000000780)="01b50a558ddcbe35112de797a22d3d7260ed54c861f4f22c55fb99140f96d5f17574ab1f86871cb91efa7aea6cee53e9689e2ffb022c74abbf2555cd8474eb1e821e288b1ad9e2f40ad034936316dc1c168f27d29a33dfc08a3e2e6369a4ee9c623ac1effd9d954a7bb7ae5ceb5c1087da0181f955568c48712a975c04d33ba3f82f2c329da2f571a86bdcdbdbcafc", 0x8f, 0xffffffffaa4a609d}, {&(0x7f0000000840)="e932ce151c5d8b5afc17585df339c2621078b2038b18f3f0d031ab79d828a033a7b83a393420baba37843421abf4f4d2cbd0b3de16a33740d95372a20400a43dd7234f984c6679cb13e5eef28891fd06d4fc794eef25806006679d8d4add3312bb3df2b789a8268f1bf5b21d8ac2a433226cef771f728b5f71a5a8cfa50b4d7c82", 0x81, 0x4}], 0x40400, &(0x7f0000000a00)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@obj_role={'obj_role', 0x3d, '!)proc^'}}, {@obj_type={'obj_type', 0x3d, ':('}}, {@subj_user={'subj_user'}}]}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\xe3\xb6\xdb\xdah\xac\xa1\xdc\xb8\xe0h\xb83\x9bm\xdd\x9e{fd\x90\x1e\x14\xb5s\xcc~\x15\xb6yP\xe01\x98\xbbu\x89!\xda\xc3\x02\xd8R\x9fn\xf5?JE\x85\xfb\x0f^cf\x04\x9b.\xf3yc\xf4\f\\\xcb\x02\'l?Bv\x12\xf3wI9\x9a\xc9\x03\x00\x00\x00\xba\xb9\xc1l$\xa0c\xcc[\xb2I\xbe\xc2\x8e\x8eg]`=ca\xb8\n\xe2\xc7\xd2l\xe6iH\xd0\x97\xfc\x89%\xc2b\x8b\xb6\xa6d\x88\x1ah\x87#;\xb7q|\xb3\xc6\xd3\x0f,\xdek\xc8b\xc0\xab\x95\xa5\x02\xac1\x00Dx\x7f\xb6\xa8\xcc=\x92\xa9h1Gv\x1b>\x10\xefO\xf8)\x04\xf0XE\x9c\xc7?`J\x187|G\xc5\x1d\xae\xb4\x14e\x8d\x14\xc5\x83#\xf5\xb8?\v\x7f\xca\x1e\xa9\xf2\x1c\xa9\xb9h\xdaL\x8e\x00\x00\x00\x00\x00\x05\xb3\x83\xa6\xbe\x89\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') syncfs(r1) preadv(r3, &(0x7f00000017c0), 0x10000000000000f7, 0x0) write$P9_RFLUSH(r3, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) 20:13:23 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'r\a\x00', 0x2, [{}, {}]}, 0x48) 20:13:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(r1, 0x540d) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f00000000c0)=0x80) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:13:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = getpid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80100, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x0, r3}) dup2(r5, r6) 20:13:23 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000500)}], 0x1, 0x0) write$P9_RLCREATE(r0, &(0x7f00000000c0)={0x18, 0xf, 0x0, {{0x80000000048, 0x2, 0x2}}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x51}, 0xc) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000002c0)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x989680}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x12, 0x1d, 0x0, "9288f4ab2db49dd9b2dd2f0d7900a2961d2a03f6c2b94dfcaae343958bb5698ca159c4a795cb5c4c566f5fde7b8e3348bacc95640924ff7a2746cf9838d62df8", "055779e8219c897c457e640e746a2d823b7a346c51aa1a236ee3c664314768ce73f7a64f6cfffd8ced36a2a9b5fbe2e53502cc043f4986cccb8314a96e3b7cd3", "72046fdca95b6740bb95d1c7e60f727ffe40e580e5c5b9794414585c703ea895", [0x9]}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x7ff) timer_create(0x6, &(0x7f0000000140)={0x0, 0x39, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="38010000100013070000000000000008e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) dup(0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x620800, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000140)={0x0, 0x4}) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:13:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x28001, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000002c0)=""/205) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x2c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x4}]}, 0x2c}}, 0x0) unshare(0x10200) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/19, 0x13) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r4, 0x826, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb44}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x14}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x804}, 0x8890) 20:13:23 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x3000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x1, 0x1ffffffffff) 20:13:23 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, 0x0) [ 154.719366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7084 comm=syz-executor3 [ 154.743752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7093 comm=syz-executor3 20:13:26 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:26 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendfile(r0, r0, 0x0, 0x8800000) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=0x6e, 0x80800) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'bcsh0\x00', {0x2, 0x4e20, @remote}}) 20:13:26 executing program 4: epoll_create1(0x200000000000000) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) getpeername$inet6(r2, 0x0, &(0x7f0000000140)) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0xf55, 0x4}, {0x7, 0x6}]}, 0x14, 0x3) chdir(&(0x7f0000000440)='./file0\x00') read(r0, 0x0, 0xffffffffffffff73) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:13:26 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, 0x0) 20:13:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$TIOCCONS(r1, 0x541d) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(r1, 0x540d) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f00000000c0)=0x80) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:13:26 executing program 1: 20:13:26 executing program 1: 20:13:26 executing program 4: 20:13:26 executing program 1: 20:13:26 executing program 4: 20:13:26 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 20:13:26 executing program 4: 20:13:29 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:29 executing program 1: 20:13:29 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 20:13:29 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x9, 0x3}}, 0x14) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffffffffffffd, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffef4) 20:13:29 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 20:13:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00\x10X\xe8\xa1\x0e\xe8\x89\x9e\x03c\xea9X\x85\x8e&\'\xc1\xda!0\x8b@\xb3\x83\xc1\xad+\x14k\xc5', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000280)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) open(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x101000, 0x4) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@gid={'gid'}}]}) ioctl$RTC_WIE_OFF(r0, 0x7010) 20:13:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44800) ftruncate(r1, 0x4000000000208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x4}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x400000000000003, 0xfffffffffffffffe, 0x0, 0x2}, 0x10}}, 0x4004081) 20:13:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffd58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0xffffffffffffffff, 0x6fa0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x4, 0x105082) r3 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x800002, 0x40012, r1, 0x0) socketpair$unix(0x1, 0x1000000000000007, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r5, 0x0, 0x80003) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$VT_WAITACTIVE(r6, 0x5607) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) exit(0x8002) 20:13:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x8001) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x12) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x109000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x20) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) wait4(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x49) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)=r2) keyctl$clear(0x7, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x20, 0x209, 0x0, 0x0, 0x15, 0x10, "f2b0cff08b1b902bf74ba3ec553dbaad8c9b30fb3cc3e12210d88a6eb9cda5863e64bc0aa3b3c1182055ff019a45456a59210d6aa00bc87154ac491164f2b925", "a919584b276aea2f23694138df43b2f876bab0fae4eab7b21a15faf959ccebabdde83ebc8068db64c2be5edfe317431d436a4c80891fae80d4e46c0256961525", "1604e023eb34da753d78c89ea3e0ea0007641e086d8a619b40d25f1a4c83e273", [0xffffffffffffff68, 0x8001]}) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 20:13:29 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 20:13:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x128, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x4000363, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair(0x1b, 0x0, 0x80000000, &(0x7f0000000040)) 20:13:29 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) 20:13:32 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x8001) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x12) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x109000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x20) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) wait4(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x49) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)=r2) keyctl$clear(0x7, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x20, 0x209, 0x0, 0x0, 0x15, 0x10, "f2b0cff08b1b902bf74ba3ec553dbaad8c9b30fb3cc3e12210d88a6eb9cda5863e64bc0aa3b3c1182055ff019a45456a59210d6aa00bc87154ac491164f2b925", "a919584b276aea2f23694138df43b2f876bab0fae4eab7b21a15faf959ccebabdde83ebc8068db64c2be5edfe317431d436a4c80891fae80d4e46c0256961525", "1604e023eb34da753d78c89ea3e0ea0007641e086d8a619b40d25f1a4c83e273", [0xffffffffffffff68, 0x8001]}) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 20:13:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x201}) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000040)=0x80, 0x80800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x52) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb4, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6bcceb28}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 20:13:32 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:32 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000940)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da43113106") ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x0, [], 0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000001c0)}, &(0x7f0000000500)=0x78) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={r2}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, 0x0, 0xfffffffffffffffe) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 20:13:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="0f5018f5c9753819a0a5c3c17b9015ed9093c4c4af5d033a6f022a845509711f177596f67d5d27534264", 0x2a, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r2) dup2(r0, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='vlan0\x00', 0x10) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev}, 0x1c) 20:13:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000140)="e8b4accdcf9ea9de7aee6413d06cdde9e046cb239ea7192e7b7ff0b1", 0x1c) 20:13:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x8001) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x12) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x109000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x20) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ptrace(0x10, r2) wait4(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x10, 0xffffffffffffffff, 0x49) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)=r2) keyctl$clear(0x7, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x20, 0x209, 0x0, 0x0, 0x15, 0x10, "f2b0cff08b1b902bf74ba3ec553dbaad8c9b30fb3cc3e12210d88a6eb9cda5863e64bc0aa3b3c1182055ff019a45456a59210d6aa00bc87154ac491164f2b925", "a919584b276aea2f23694138df43b2f876bab0fae4eab7b21a15faf959ccebabdde83ebc8068db64c2be5edfe317431d436a4c80891fae80d4e46c0256961525", "1604e023eb34da753d78c89ea3e0ea0007641e086d8a619b40d25f1a4c83e273", [0xffffffffffffff68, 0x8001]}) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) 20:13:32 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) 20:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000d40)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb9b6a03f4efaf3c983696772b92cbf84c2eccd9c69d93e6774fa3b22cfd9ae4e2ba2ef85ff211ca90e125b4580ffb761192c4bd74a171c755e1691badfa77dfe50af2b8ec99657398877b7932639ebca81fa72d1777cd03a2d508d34e91cd5ee7c713ea73248e18455a81f6f53a677a5881a4fcb1410a2b7aa76805942599072763cb2b3c25d9c188fdacdf26188f"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030303085beb12f07e12c7573", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x2fd) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000d80)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="bdda87e88335907ab734a1252228ed3bfb70375586e5a3fda28bd97dde7568b14fb937a6644a374255fdf88eb3bd2122959b9ea01377d5a732e801004cf7b2ad9f7a96cd9300ce01b84f0ee05935b6141c61e07af641f302ce02cbf1a9195ac779a6c7235ffff8a8d9666bd044458126bed4abfb0651e5a635da89e9fccc525a2ee4748e5f53059129025546c7928b00699bc41f5a28738f31620e2118a390a3e3e1b33d6fcf7f87b7c0592e2c0ea9bf5ccad467bac7bcfd"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="16010031ffffffffffb019abe800000000"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x400002080000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[], 0x0, &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f0000000dc0)) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r2) 20:13:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = getpid() r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r3, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff000}]}, 0x94}, 0x1, 0x0, 0x0, 0x4001}, 0x80) sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x8000000000400) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x7fe, 0x4cfe272d13b6288b}, 0x4) [ 163.813001] Tx-ring is not supported. 20:13:32 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000940)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="0718f1cbd231aa06d8f4e1c673846a1937af83b3d3fd8a498e6e297e46cb9b55a17f5cf70f68df030a3844df321ada8fa0fa321218e23f96dcaccdf2857739be749da24e77d75eaa826e00896a8e6b6109d34a6ef55c724d07643d89560c61b2eed8e6767dd8ca2f9c28015666af37df48ad684bccf65faa5f71022524ffb98a561106a8f1d8db7f36aabaab0730d48cf6beeeace301e46b0b77598f", 0x9c) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f00000001c0)="9eeef588e95e2eae9fc3a829c8f8892dce9b90", 0x13) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x100000000) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x9}}, 0x18) [ 163.890718] input: syz1 as /devices/virtual/input/input8 20:13:35 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) read(r0, 0x0, 0x0) write(r0, &(0x7f0000000180)='f', 0x1) r1 = accept4$packet(r0, 0x0, &(0x7f0000000140), 0x80000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x0, 0x1000, 0x0, 0x1}) 20:13:35 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:13:35 executing program 1: sync_file_range(0xffffffffffffffff, 0x2, 0xfffffffffffffff7, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x1ff, 0x1, 0x1, 0x8, 0x3000000}, 0x20) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/58) 20:13:35 executing program 3: mkdir(0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x20020000, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) init_module(&(0x7f00000003c0)='ip6_vti0\x00', 0x9, &(0x7f0000000400)='dns_resolver\x00') renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x6) r2 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)="c03d9361b1d2c712df05a5e2f7da533ffde9ae0aca4360d0485416a52b88eda1e37c2cc4b56a355bc4c01c794e68e5818c19ef710b889b45bee78ad868784bc7a655200e51fa99dacd3c622ac69cf24ed4f7ec20073396d8f1fd1147131e81fbfb22929c6b9477c7aa2f6cbefe093c12795afeeb4d428046ed860f7b8f2ce7d456aaf1d9a80a2ca5493159a730275f17d9dba3e0a8d5c3510c7db54c75a706c9ad5485316b271e4d18", 0xa9, 0xfffffffffffffff8) add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000340)='\x86\xb6g\xd9~\xe1F\x06\x00\x00\x00\x00\x00', &(0x7f0000000440)={'syz', 0x1}, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000840)=""/240) fchdir(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000006, 0xd0, r3, 0x8000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000680)=0x4) geteuid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x5, 0x9978, 0xfffffffffffffffc, 0x7f, 0x0, 0x1, 0x10000, 0xe, 0x8c, 0x1ff, 0x65f4a9a4, 0x3, 0xf5, 0x3f8000000000000, 0xfffffffffffffff9, 0x1609, 0xff, 0xfffffffffffffffd, 0x9d, 0x0, 0xffffffffffffffe1, 0x6, 0x5, 0x0, 0x3, 0xa875, 0x1, 0x3, 0xfffffffffffffffe, 0xffff, 0x3, 0x7ff, 0x67b3, 0x5, 0x7, 0xde0, 0x0, 0xd7, 0x2, @perf_config_ext={0x7, 0x4}, 0x10000, 0x1, 0x8, 0x1, 0x400, 0x5, 0x7}, r6, 0xd, r3, 0x1) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000005c0)) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r0, 0x0) 20:13:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000d40)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb9b6a03f4efaf3c983696772b92cbf84c2eccd9c69d93e6774fa3b22cfd9ae4e2ba2ef85ff211ca90e125b4580ffb761192c4bd74a171c755e1691badfa77dfe50af2b8ec99657398877b7932639ebca81fa72d1777cd03a2d508d34e91cd5ee7c713ea73248e18455a81f6f53a677a5881a4fcb1410a2b7aa76805942599072763cb2b3c25d9c188fdacdf26188f"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030303085beb12f07e12c7573", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x2fd) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000d80)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="bdda87e88335907ab734a1252228ed3bfb70375586e5a3fda28bd97dde7568b14fb937a6644a374255fdf88eb3bd2122959b9ea01377d5a732e801004cf7b2ad9f7a96cd9300ce01b84f0ee05935b6141c61e07af641f302ce02cbf1a9195ac779a6c7235ffff8a8d9666bd044458126bed4abfb0651e5a635da89e9fccc525a2ee4748e5f53059129025546c7928b00699bc41f5a28738f31620e2118a390a3e3e1b33d6fcf7f87b7c0592e2c0ea9bf5ccad467bac7bcfd"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="16010031ffffffffffb019abe800000000"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x400002080000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[], 0x0, &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f0000000dc0)) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r2) 20:13:35 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000040)) fgetxattr(r0, &(0x7f00000000c0)=@random={'os2.', '[\x00'}, &(0x7f0000000100)=""/87, 0x57) 20:13:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240), 0x0, 0x8) socket$inet6(0xa, 0x80000, 0x10000) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000300)=0x100) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) unshare(0x3ffbfff9) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) setfsgid(0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000840)=0xfffffffffffffe9b) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r3, r4) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x24a801, 0x0) splice(r5, &(0x7f00000004c0)=0x1, r6, &(0x7f0000000600), 0x3, 0x1) r7 = socket$inet6(0xa, 0x3, 0x20000000021) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000940)=@generic={0x3, 0x10, 0x8}) sendto$inet6(r7, &(0x7f0000000000), 0xfffffffffffffde7, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000200)='/dev/rtc0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r8, r7, 0x0, 0x9, &(0x7f00000001c0)='threaded\x00', r9}, 0x30) 20:13:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000d40)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb9b6a03f4efaf3c983696772b92cbf84c2eccd9c69d93e6774fa3b22cfd9ae4e2ba2ef85ff211ca90e125b4580ffb761192c4bd74a171c755e1691badfa77dfe50af2b8ec99657398877b7932639ebca81fa72d1777cd03a2d508d34e91cd5ee7c713ea73248e18455a81f6f53a677a5881a4fcb1410a2b7aa76805942599072763cb2b3c25d9c188fdacdf26188f"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030303085beb12f07e12c7573", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x2fd) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000d80)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="bdda87e88335907ab734a1252228ed3bfb70375586e5a3fda28bd97dde7568b14fb937a6644a374255fdf88eb3bd2122959b9ea01377d5a732e801004cf7b2ad9f7a96cd9300ce01b84f0ee05935b6141c61e07af641f302ce02cbf1a9195ac779a6c7235ffff8a8d9666bd044458126bed4abfb0651e5a635da89e9fccc525a2ee4748e5f53059129025546c7928b00699bc41f5a28738f31620e2118a390a3e3e1b33d6fcf7f87b7c0592e2c0ea9bf5ccad467bac7bcfd"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="16010031ffffffffffb019abe800000000"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x400002080000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[], 0x0, &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f0000000dc0)) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r2) 20:13:35 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:13:35 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80) fcntl$getown(r0, 0x9) ioprio_set$pid(0x2, 0xffffffffffffffff, 0x10000000000) 20:13:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x201}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 20:13:38 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:38 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x13d}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setfsgid(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000d40)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb9b6a03f4efaf3c983696772b92cbf84c2eccd9c69d93e6774fa3b22cfd9ae4e2ba2ef85ff211ca90e125b4580ffb761192c4bd74a171c755e1691badfa77dfe50af2b8ec99657398877b7932639ebca81fa72d1777cd03a2d508d34e91cd5ee7c713ea73248e18455a81f6f53a677a5881a4fcb1410a2b7aa76805942599072763cb2b3c25d9c188fdacdf26188f"], 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030303085beb12f07e12c7573", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x2fd) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000d80)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="bdda87e88335907ab734a1252228ed3bfb70375586e5a3fda28bd97dde7568b14fb937a6644a374255fdf88eb3bd2122959b9ea01377d5a732e801004cf7b2ad9f7a96cd9300ce01b84f0ee05935b6141c61e07af641f302ce02cbf1a9195ac779a6c7235ffff8a8d9666bd044458126bed4abfb0651e5a635da89e9fccc525a2ee4748e5f53059129025546c7928b00699bc41f5a28738f31620e2118a390a3e3e1b33d6fcf7f87b7c0592e2c0ea9bf5ccad467bac7bcfd"], 0x0, &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f0000000e00)=ANY=[@ANYBLOB="16010031ffffffffffb019abe800000000"], 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x400002080000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[], 0x0, &(0x7f0000000d00)='mslos\x00', 0x5010, &(0x7f0000000dc0)) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r2) 20:13:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:13:38 executing program 1: r0 = add_key(&(0x7f0000001300)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/76, 0x4c) keyctl$set_reqkey_keyring(0xe, 0x6) 20:13:38 executing program 3: mkdir(0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x20020000, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) init_module(&(0x7f00000003c0)='ip6_vti0\x00', 0x9, &(0x7f0000000400)='dns_resolver\x00') renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x6) r2 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280)="c03d9361b1d2c712df05a5e2f7da533ffde9ae0aca4360d0485416a52b88eda1e37c2cc4b56a355bc4c01c794e68e5818c19ef710b889b45bee78ad868784bc7a655200e51fa99dacd3c622ac69cf24ed4f7ec20073396d8f1fd1147131e81fbfb22929c6b9477c7aa2f6cbefe093c12795afeeb4d428046ed860f7b8f2ce7d456aaf1d9a80a2ca5493159a730275f17d9dba3e0a8d5c3510c7db54c75a706c9ad5485316b271e4d18", 0xa9, 0xfffffffffffffff8) add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000340)='\x86\xb6g\xd9~\xe1F\x06\x00\x00\x00\x00\x00', &(0x7f0000000440)={'syz', 0x1}, r2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000840)=""/240) fchdir(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000006, 0xd0, r3, 0x8000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000680)=0x4) geteuid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x5, 0x9978, 0xfffffffffffffffc, 0x7f, 0x0, 0x1, 0x10000, 0xe, 0x8c, 0x1ff, 0x65f4a9a4, 0x3, 0xf5, 0x3f8000000000000, 0xfffffffffffffff9, 0x1609, 0xff, 0xfffffffffffffffd, 0x9d, 0x0, 0xffffffffffffffe1, 0x6, 0x5, 0x0, 0x3, 0xa875, 0x1, 0x3, 0xfffffffffffffffe, 0xffff, 0x3, 0x7ff, 0x67b3, 0x5, 0x7, 0xde0, 0x0, 0xd7, 0x2, @perf_config_ext={0x7, 0x4}, 0x10000, 0x1, 0x8, 0x1, 0x400, 0x5, 0x7}, r6, 0xd, r3, 0x1) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000005c0)) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r0, 0x0) 20:13:38 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:38 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5000002000000004000000000000000bba000000000000060000000e8b00006d73646f730000000200000000000000fdffffffffffffff02000000ffffffff272b000000000000000000e5ffffff0000505d39107b057a7b01b5651f86f9c72152442dcf0bf221e7bd996eef7bdafeea1cc51bf2582f5389a12ea27bd52c7e36981e0a47c330035a9e890da2844f1666a81a68a9999a22b5935c94f63dfe1fc86ed29a2b590477ad1d136637ba576b468bebb0849b6dbfa4fc0399a58fda676943"], 0x50) r1 = fcntl$getown(r0, 0x9) accept$unix(r0, &(0x7f0000000100), &(0x7f0000000040)=0x6e) ptrace(0x11, r1) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000180)={[{@fat=@time_offset={'time_offset'}}]}) 20:13:38 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 20:13:38 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)}, {&(0x7f0000000280)=""/194, 0xc2}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/216, 0xd8}], 0x4, 0x13) mkdir(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet6(0xa, 0x80000, 0x80000001) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r4 = syz_open_procfs(r2, &(0x7f0000000100)='net\x00\x00\x00\xae\x19\x874\x00\x00\x00\x00') getdents64(r4, &(0x7f0000000200)=""/116, 0x184) write$smack_current(r4, &(0x7f0000000000)='cpuseteth0/,mime_type]vmnet1}\x00', 0x1e) 20:13:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = socket$unix(0x1, 0x10000000002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408802, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000040)) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) renameat2(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x6) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) r4 = dup3(r2, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) 20:13:38 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) fstat(r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) gettid() r3 = fcntl$getown(r2, 0x9) fcntl$setown(r1, 0x8, r3) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x50000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000014}, 0x10) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000003c0)={0x0, {0x1ff, 0x2, 0x100000000, 0x3, 0x8}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 20:13:38 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x101, 0x100) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xf, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) 20:13:38 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:38 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001500), &(0x7f0000001540)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) 20:13:39 executing program 3: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x2a8, r1, 0x700, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfdb0}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x272f}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x866}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffff476}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @loopback, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x584eac0e}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x10}, 0x840) r2 = socket(0xa, 0x802, 0x88) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000110007031dff05000000000007000a0008000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r3, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r3, &(0x7f0000000340)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=""/107, 0x6b}, 0x0) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:39 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)}, {&(0x7f0000000280)=""/194, 0xc2}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/216, 0xd8}], 0x4, 0x13) mkdir(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet6(0xa, 0x80000, 0x80000001) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r4 = syz_open_procfs(r2, &(0x7f0000000100)='net\x00\x00\x00\xae\x19\x874\x00\x00\x00\x00') getdents64(r4, &(0x7f0000000200)=""/116, 0x184) write$smack_current(r4, &(0x7f0000000000)='cpuseteth0/,mime_type]vmnet1}\x00', 0x1e) 20:13:39 executing program 1: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x8200000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 20:13:39 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xbfffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) fstat(r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) gettid() r3 = fcntl$getown(r2, 0x9) fcntl$setown(r1, 0x8, r3) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x50000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, r5, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000014}, 0x10) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f00000003c0)={0x0, {0x1ff, 0x2, 0x100000000, 0x3, 0x8}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 20:13:39 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:13:39 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x40000000000001}}, 0x30) r2 = getpid() getpgrp(r2) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) 20:13:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x40100000003, 0x8a) sendto$inet6(r4, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:39 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, @mcast2, @mcast2, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:13:39 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:13:39 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="5000000f0000000008000000000000000100000000000000444d00000000000009000000800000007468726561646564000000000000000005000400000000003f000000000000000000000008000000"], 0x50) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000140)) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) r3 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000023000000000004000000040000000000646b8c17595074746d529cd68416c3512b895fcc13f7f7824d607329ec16e12612361af24687fe3d8032d93444694b42f96d29e451020300bb2b8987c3a8450c1a8a9bc943a092b17d5028c6da69e0a7ce45"]) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x4) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x656602, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x401}, 0xb) 20:13:39 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c1c0024002abd7000fcdbdf256c080016003f000000080003000a190000280017000300000028bd700028bd70002cbd7000030000000500000003000000b5e75945ff0f0000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0x200, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x40015) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100feffffffff05000000000000000000000000000000000001e00000010000dc22609600000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x2, 0x1}, 0x20) 20:13:39 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141040, 0x0) ftruncate(r1, 0xff) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) pipe(&(0x7f0000000040)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:13:39 executing program 0: clone(0x420002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0x11, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$packet_rx_ring(r0, 0x107, 0x11, &(0x7f0000000880)=@req3, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 170.397428] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10752 sclass=netlink_xfrm_socket pig=7413 comm=syz-executor4 [ 170.477684] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10752 sclass=netlink_xfrm_socket pig=7428 comm=syz-executor4 20:13:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) timerfd_gettime(r3, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000001480)={0x3, {{0x2, 0x4e21, @empty}}, 0x1, 0x7, [{{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @local}}]}, 0x410) timer_create(0x7, &(0x7f0000000100)={0x0, 0xf, 0x7, @thr={&(0x7f00000000c0)="cc52981514e21ef83df21199fafc0ac5b6b0c3d3b0228088e15d77090a61710b120f37e26f0c", &(0x7f0000000480)="9cfb20b61a5ebf9f233f4e7719f97026589897926a43aa397f5a4c42f27e95887282c75e3751509a97abbe45d68315a3b44c2e70c10887cec4d490d34caff36405e2fd231cbaabc8df85dd649d499dbf4a0c2773e3efb464bd5634f92876b93616cd2813ef2982b4d512d65515db66fe2aac75b55ba0e1e1c2958a5711fccf61114eea5a09d66e42852dd5d42eda4f79303a28e365e0016e388a3e25cc752bce83098abef7799ef955b38b7465bd6fe4e6d71fc1cce19e846ac96a280870bee2c9720d1eefb00f4878ebf6f8de05ec0002b71a431dd3792ce9ee3968178b4fb663c72572db107d9de271c8c99b513d3b9948a564baf7d1533bf136c047b9a9537d7dace99bfb5ffa1921e02277ec70ed96c52e3d8a3bf6f3f24f14bc92d428a87c3d81ec3dbe26e1f558870a4d7bdbbfdabc31063520d6f71df03ddda72c2ece1da34009ae825b880f3d6b57d8f5679121a5c5721345818ab7d33a22dfddd3b68d38f0d5c333b3de33e8f8ffdfb6fdf223eeba25d8294881f6bac996ec58d20e670bd65b57b100a0ffb04ad3a8059cecbd849067ea0e65e2052445fe6f45eb602575f621a2dcf3bc0d4270bd03942acf745d9d129b903dd062674dd1d3ef59e59eb128935c60a4a684a97a52c7e5c45b9d1b9af3386b416b3f66280ffd590c76ca9139940f29926cab47004aa1106c9542f9501c8e2c1e3850608ed040481e99f34b148c06951c9ff603d046c3eb58c0c89e74e41b58ccf999b1473112bc1c3d8dcc6fa8750a9b05ee163c8b8f427de533d60fc540638b78790a6c6a2845b9ced174b72d11fad787bbf0a15f5e2f0d8b4626ada17bb9956bc0f2ad787dcfe5048c425cdfd1d3e4a5ca054b541b50032b4f25cb5b196e6c32387f2beb7e753e7075eb4cf17629c3df2cb5ffa01a01fb875a957c9763de80c474908396839b6aa2cfbba7ac2195d64468e289e2470d05356c4de8da105641b013423b9834bdca419c9c708c3b1e4412e339bc62ac39ee8392136783333d42663b0f008c4e9746d5a98775a3caa6aec799143a56e94cd33db1f3759e741197caf7ea6dcdbfccdff09eccb847952c2673ebdcd5f48db02d0471120de06da5198668612bd9b782cd2232d6bc63952ba145e490aa2537ffbc1ff5a7108c7cee3784f3277f5316dff8e0ac5949ebd6be016dea41d408bb6581521677d97124e34e1278f1b0e91907838b08f210499ddab4ae8da0152464edbd7cc9ba80e71bc7c6d7f4dec2dd2843f97f69d111081a3f4f618ac08978675934192ca6f181124c20e1d06a92a7cc48cf182a9b9f2b19bf679002dfe85c8cea2d8b48942ebbf2a2208d18a30469bf1bc4936e5d23ac0dc33475990b421b4f31afee2f57c149b6839f3bccacd0a8bb7e48558f686ebe3534dd421785e2a892eb83045939ef60b12f89b3ecde13aa9cd5adf9b2a714177b67cda50c67a87161ea9b534d3cde53d7d2fc89db39aea8e3e696cbb699a56941124b9e2fe3b3f3be7bdd6b3dccc9f4cfd796e0ab0da0a77e437587b12e3c1fb50e5be3ccf471206483743bdafc75d717f4f652ce79111551d9ff759e2a03e00740824415493874d472c74b297dd72ca169d44e60d4d227e0812b4a483863f6f2b6ccb5ed306a521fa6292d567996526ca5b8c86cf72ab2be2027068de3d4027bead3dcd271c9f0d6dad3163fd83d1ae4ae2b2782af58652b72efbacea474ff8ed747ea9363f820b9c34713b839b83c1a7af66df4c4f7c0908ea124d97b4937727a63ccf0cb4ceaaab605a3ea0c00d19db5f851d39a1c6544fc8d53bf01e610f58874f19675c15bb7a20a1a469a82256dbd18e1e74800dc2e2b2b38f0bec91a721ce4dfc2989b5ae2d16a29de1e1dd9a6847987ad306f028a055186f3b370949b7e9e2ff5e5648af45281267b26cdb1314dd852ce39c131ed4373130792440a043e68e12fa36d9fc57ede7087ab0b708520c7eba54122f0f6a294fa22e6e16c5743afb8de0af909269da020f258c5dfe5293bc0dd6c8481311886d586a0646c106d13a30a4000e61840733d7d6655f8e6cafc4ccd825be2f85a65dc085021daf5995db8c898d3bd53e8eeb9754f8b90c655ae3cc856412063b243b0e4ca41d27c69db812d7e3d5e19c4a7cecacbfc5b84935b3336837219327acf303e89371a910445fb31bbf6a9507288d5e8edbcd9b315168c959adf81767b35787769478fe9a232b1ed29634f0ddd195a90b1077f9d1158b08c924057d92a26fa914cdc520d84c6900d8fd901ed0e09abc0e21321c325328b0e0890005fa24b33ce903d4919fff2e5ba76aa221b8897c14fe6e61bdd01c7431bdd4c51865c49950a2d154c83d1bef7cf5934e16cd30dd2c6ebdab143ee235ac67fb2784d9c25514f2e787aee400c08b44e8de904a55360d2fb777c6107c0e11d1b5551bf18b5126880465c39680e129506f73054bfa68f5adf7cc344c9e7be8c9ac0b43e7e3237f2d8457d47920a9c6d33a861c68ce09a297b1cad78353148785830fb7f41cb34b19ece7846576f2da5007449f306900f087ba41cc9bc2cc8aa8a21221b3f2c567a5cec4ab0fbffaaf08dba9844bd8feeb22fa6610adf0f2776e4e9f3ddaf01f3d6d9e97afa01de487cd97deb0ddfcd1106921e790706d6992b29f51dfe7b61c8aca7f308aa3717c801cf6348a269bc91ce50b5ab0731e0da2eba52d84e47c1887f18005838c1e189dbb7382e23f18528b32707bcd1fc596b283e5bbfe6bd5a01863780762fe21e19402a09a7cbcec3a0771ce0a9c7c793da4176807a2d78b95bf316067cbac9e9ef858abb1bcf9e883dbd73f1cc7d0154b454b7f6eed2e9b9c8753b4cd406f381c6c986a3e752de9f2590b7b82aa78253e709f2b4d9794d62663a8ee82d1b8cd83b88793e493bf27e489b0797b44242a43db001e26ca358e3985f295699b52774f4607d47740a09f8a1a506edb29f5e37c80032ae1e4b886e74b8f40222cae6603da5b44203b8847dccbed3356d0d553515cceff2b065dd100c9b3dacb07e4d01075521d2458f865149b56880a71ec0c4ac63e051dac3d8e233fb15e09f4d3ae3cd04920960b668a2513a87989e6a90726d1c1c0e12594aeb17758f791440978c66fb014048cdef691be49958439b626d2c21d02a684916019230b565f9a8baad4d51ec989c03c5390842d932e37d810c04cdd1dc42781933936ad3c0749e3cf9230d899962c2e0bb80b450ec8fc32a4e47457cfff1847730ee530832a66ab48a083696dbb87fcdae3462b20a4934db6ef557decafe61f004e7c8e264d11c51553943a831372b49e73d78dcec9b629de5018e213285f33d41ea79ea833445a9fba5fba99375ab2b2298efd5a27b58fc2ed995d5afc14483b92f6b8c4c7bc57d83db154039e5b6f6ec18873f59756caa15ac927644ed84bcddcba6a2b330a21d6bb5391e79969853c69563a276eb7e5d615ab1ee85e70fb85b782b230292a049d9ef4799071cf2265bf1a99409811b1631b890f01f3fc42fb815c2d7a2037bb22a6efc8518cdd205a8d0e3e6606d2a8895db07a3c4e7e3c44db92142326ba55e0be8bb0600ff33fd41e6ba728f9171f7a8216169487f201ce141b734c61c72e1438e714f23cabf4718a80a34b2fa6efe8fcc7eb61109313828a14b682ec4121ecbf38013fa9a9ce92ec25abaaee1d37006a9f13a960320e5125c79c5b1f38ee464af87320884649262d1a232152bb799910497af830cc20d925d26d802bd073038b752d41eebb3c3cc553602408ebe6aba34dcf8acdd3e9a8f4c42ded90f9ce19e7629d9ea4ef77d5d82d19455528fdae66ce7e73cc41e06c77f8966c441d1df9b060ef4f13e6b8d84194b609110e8d55ea6de3a496df90233f72f564487ce1d1e86da6336aec515796e7e437ec1c4405f8e4e4d60dca5b539a3e5c386ada70d56996d10047b4f85168741b9e19cfc18cc2704c91859491e15b7763486cf29fe5ea422a2b2166f8938c5db1077627edf0e655f9cb76de0c1da495d702d5ab41b4be0b8175314ce6a416a7b7e4cab461f2298c55d5572b4d07c98951b2f4d1ecc9314328a9d58e3dc65c6ad6655751ddd2caa2b87248cfc9481b6dad4d97fdf42a1c79b726803d97142f40f31223799752690961dd27fdcb8aa95379ad45de013a3fddc0d2fd82725d807292f793bac82e32d975c5fde8b3967d76d55c89afc8b7fe2157a5ce8f0419eb7542be11c3effb830dcbdb536c225bcefa697dc578d6bb073e6171f0063e61bbb3788cbb032e4c9b0fc1e51ba6ba2e01f10317321df2ff598acc8e3f8306c4a9c465bae040b08680787f3f81433aafe41ab434c81e5d60713c10ce60a80a510bf4b80b6a2e55bb6ee9441e27645279ffa9d7e14f315a94e0aeb776a8a738891bd30bddd57e349f652837dfe36d91b2462adade9f2095108de9ec55c8870f6b7370a25aca145c6edf57d7b09bd75c51d1dfa7382c756606b9ef94f51e3d4153c8cea8cce477d6e0f207eac7b993b02138d5d3df635556569a7a490b76e690a7b054fe67ca7cee7bd9438721150bd398251cdda22081f10326b60a0e0c371ee0a0909828080338d90169299871ff5839ec59056e9e84d76b70b04fba869fa8e7bf3f2e6269ac1479f8d6b92f55e9af2335d9910976892d05af389e76c4838c825b2b3658303fbc59bdd7fe98d01fef7ebd4020a9d80e4a60f76fb793164a1b7c449a23d533456447ce64d0a79df0db39c3f158f0785bf03e19051caf0a78bbe951d3e1b3fd83374379d584b54103fac2c7681b66b856539e3636388f84dbcefa3651c8e4ae60ad6790ca8b71ea6a685ad2d6b91f4d69fa36a10982f917847ad8bf92d72d601a765c6ca3ab1bd31a5ae5e99fc17e78362c94ec737d1c14a047d6c8e0ca9e93c5478fd2e04f9026b3fe6a210207f339a7362fcef1ed5caf52d23ff2fb7224f3fe54bba5ef2842ddd57f2a4e4dee20260c2d5552b89fa9c61903777aef6b28d835e74074d28d77b8521a423b28dc64407ae65447b9a9b6a1c8472fa5c8c134b44eb75fef24fe9c5f881a09f93077c00808e7ba7b158dcd17d439daf40ffe427db809cd7eb33b1aff3895ea76ae17f94e09f07b762fe6d0bddc6286ed3c7e140396988b4deaea2855b4a6cdea64fb13c1e08290de4653b43847c8a4972d230bb768dcd416a575b9c2bf8ba314ea9681030bc12e93a198ec19e4bb644f8ad2233da315691ff527aa6d6a0e6a828774165ecaaf570b142a53b30ba376c8f57da6fcacd581bd24536089a6528e01a3cf69cf38d5c569cf361817261f61dad35cd2078616158796b289240ba4b40f9a33aeaa6a050e9b4ad436801f2947e8e71ac2a80ced2f5d3d80594d763a3c5d4ecece7e3e8c71cabdde046e48f9caa72990a6e12ee6bfa7ceeacec285506c4c737af1b6b551ee05e932fac37e68caaa91688fd340d1e913a4ae0fbc601e1623f97e9cc755237a7dce6dc1aa98104519a51081956273f9423f5f3cba6cff98607e35f4ad20ac47b3ec61bebbe24701e920bd3b538e4a3078ccdf23d427c685e4c7d70b09f1d9d433ce388bf3ee3bc04d48bfc9c667538f93745936dcf51e7f65987b5a7f3de13e6e3ca422231943503e644b71a9960e292c8fd96b57bdde7aded45c25fd404b0bc7f5a3e84c48a088efca987dca7c90769fe53120728f80f23893f2aa3bf1ccc71f1a9fca1d9ed46446e6c7a3b910b661b24656b750db0502e7ba658308c491d9a2da5994f9955d032d27ed5283c5be5f621a4df4b85cb32adca"}}, &(0x7f0000000140)=0x0) timer_gettime(r4, &(0x7f00000001c0)) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xb) getuid() pread64(0xffffffffffffffff, 0x0, 0x0, 0x3) 20:13:39 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:13:39 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0x80) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f00000001c0)="dc759c45d44b9f05068ff097f3eb42f9e16b9e384cba3a289576c00c05eaf79d7fc48f928405b351662cd128230f675b74ff2ee4bc75b91d1fe5483ac767148810888bb9645f4f6178c191b5669bd6400410dff5d66d16cd238e75330bde510e9023e8034e9f96b1909672593790fd", 0x6f, 0x0, 0x0, 0x3}]) 20:13:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fremovexattr(r1, &(0x7f0000000100)=@random={'osx.', '+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x830) r2 = dup(0xffffffffffffff9c) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000240), &(0x7f0000000280)=0x4) fcntl$setstatus(r0, 0x4, 0x2000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r3) r4 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(\xc6\xcej\x1b\x80>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 20:13:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x40100000003, 0x8a) sendto$inet6(r4, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:39 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="5000000f0000000008000000000000000100000000000000444d00000000000009000000800000007468726561646564000000000000000005000400000000003f000000000000000000000008000000"], 0x50) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000140)) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) r3 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000023000000000004000000040000000000646b8c17595074746d529cd68416c3512b895fcc13f7f7824d607329ec16e12612361af24687fe3d8032d93444694b42f96d29e451020300bb2b8987c3a8450c1a8a9bc943a092b17d5028c6da69e0a7ce45"]) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x4) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 170.745058] EXT4-fs (sda1): resizing filesystem from 524032 to 128 blocks [ 170.762570] EXT4-fs warning (device sda1): ext4_resize_fs:1898: can't shrink FS - resize aborted [ 170.800103] EXT4-fs (sda1): resizing filesystem from 524032 to 128 blocks [ 170.821757] EXT4-fs warning (device sda1): ext4_resize_fs:1898: can't shrink FS - resize aborted 20:13:39 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x110) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r3, 0x20000000000001be, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="489287a2af163b0d129e98a7543c99a7072ad76ff4c4bb92a31aa31a9901fd50b76ed8b0a22a38000000000000000000000000", 0x200a00, 0x0, 0x0, 0x0, r2}]) 20:13:39 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80000002008003) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:39 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, 0x6, {0x5, 0x0, 0x8001, 0x80, 0x8, 0x7f, {0x2, 0x800000000008, 0x80, 0x13322ca, 0x1000, 0x6, 0x33, 0x0, 0x400, 0x1, 0x2, r3, r4, 0x100, 0x6}}}, 0x90) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:40 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:40 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000180)=""/201, 0x800}) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:40 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000040)="142c9983d2fb1c7a49d025787fca8151", 0x10}, {&(0x7f0000000180)="ea209640a2225d1efae37d810d038fcf65e2e8d725c69c4959eb41909438481118e8f3b26c5b809116acbb016199cef6803786065ef7450b8a47eec33582c53b042dc1df4447f8f0b8c398c47d641c", 0x4f}], 0x3) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mount(&(0x7f00000003c0), &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) timerfd_gettime(r3, &(0x7f0000000240)) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000001480)={0x3, {{0x2, 0x4e21, @empty}}, 0x1, 0x7, [{{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e22, @local}}]}, 0x410) timer_create(0x7, &(0x7f0000000100)={0x0, 0xf, 0x7, @thr={&(0x7f00000000c0)="cc52981514e21ef83df21199fafc0ac5b6b0c3d3b0228088e15d77090a61710b120f37e26f0c", &(0x7f0000000480)="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"}}, &(0x7f0000000140)=0x0) timer_gettime(r4, &(0x7f00000001c0)) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xb) getuid() pread64(0xffffffffffffffff, 0x0, 0x0, 0x3) 20:13:42 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:13:42 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x40100000003, 0x8a) sendto$inet6(r4, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:42 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000340)=0x1359) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f00000003c0)=0x5, 0x4) ppoll(&(0x7f0000000180)=[{r3, 0x8}, {r4, 0x1}, {r5, 0x2200}, {r2, 0x2}, {r3, 0x5046}, {r1, 0x2000}, {r4, 0x3}, {r2, 0x10a1}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={0x2000000}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 20:13:42 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2474b070ccff472a, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) io_setup(0xc, &(0x7f0000000140)=0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:42 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x8, 0x4, 0xc8, 0x60}}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000000200), 0xca) 20:13:42 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="810000002f0000731f0e3bd161d3b5be0ec2e2bee6005700"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) readlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480)=""/14, 0xffffffffffffffa4) r3 = dup2(r0, r1) r4 = socket(0x10, 0x802, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000440)) request_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000500)='\x00', 0xfffffffffffffffb) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) sendmmsg$unix(r4, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c}], 0x20}], 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "107b92f19586509e6c9e72db539881d522c26ec6f803411a3205265a801d0039eda2451a13dbf76a7d7fbc573765b9b898b9b341838c15b052df3c07d1ac7304d415adccc46b50d241c0956ebcb0d166e6877b185dc9a09b30441cdf85561523fde565f0df63ad34b4c135eb6fc81ac9b699b282e9822652ad7be9dfe39711450743cd64c641e4f85c658b4ed9b7d42d8e52a1c42a164ac2ff99a819e235b699b792fe362220c9bea52fc44d7c45d90854f2060462b0f946f1d9f81750e9cfa8fe33b6e9a9cbac886456dd918dc2369af854296649fad3c3faf9086c19ae0b40616245c69f3f64657162426b4048fc"}, 0x8e) 20:13:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a040007000000ff0000000000000005001a00930c36000005000654c6c6598d2ba7c6e012c31400eb55d28df8fe2c8ce6ae96b306000a"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000000) 20:13:42 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x4000000001, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) bind$unix(r4, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x5) 20:13:42 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fstat(r0, 0xfffffffffffffffe) 20:13:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1000, 0x1, 0x3, 0x7b8}) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=@v2={0x3, 0x0, 0xb, 0x5, 0x1000, "3e8e5a6baa8fd7862edcc3f593d1577664e275da9217e7a5fb20da5217143349ed2d358e1247570eb1219f7173272582a38c6dc8b5c0428865f17b1487964daf3c7b46ff863debaddd2f86c4701f921310e70fa0792a5e95237f7c1165aa8cbad9edb50ecb90ca31bc9c8f2f4d7ad45e622848c40b908af124244961d15ee71b24af16bcd2a9d094aaf9fb026b5a1b6395f3eb4e5410205bd92b5f08661150413f89f3cdfa1293cc0771959f4dc6afcc4d5d48fbcf80c445261f29386ee0366d081a0bfb4e647d18a71e83bb56b555b7fd68e95be10dbc795f17ed9b10531969ba0f0b69d5bdcb08bfd975f3f9901f33daf4b20cbb69c898cd23a62d840b9f98d966bf1b83b379ce1732befeda58527a16bb91abfc95ffcec65c5a8b94b156f27039d94592438af668d7dddf3a3d62ed02b3f83022fd87dba54c86114964f5c5d92e72efc6525a78d69f740df7bb996ddc0d2e30869c37cfaf17051d54f772f9f6f8e4a13780b8e0fc9a43f8c4d975f781a207f924be0fe6aad48f99559630be8610ca2d0f2978fcb0e1747af5c803a9aee2b2c692ce341fde67996e227995edc569a9a95d17f3df417cd459c2ba04b77b35f7b9f7909feb3f5738ba5f882bf2af228a74d78cef27599c81c005c04e4dd1430332a49060fb2acaa646c5744305d4e7f6b896438a824d19a44717240351bbc3df07b2dfc4a3f5454406ec2c27eb7d9ea1120742eab8fdb716418ae9c0c79dd052739f5569be59ba388a84e85787ae88f2c2bbed90c0ddd0e0eb6e637211d473c49c3cd7096963efb8bff22db6f55a48cf22945558493f679049b4c7a0f3a12441d160586b3f49af01def1facdd7fc3779d8c05d2366ac720d99eeab6ed7db6bd277b91f26b401d6ed5a0df8226225b6301a407bcdc007494502c17a18d44bf3d880ed52b2deee2cf6fc1143773f25f5e239037d7b114f652c0a8db58ca5d4d40a22d4bbac175ebe8e3a044f74dea53043c24ac1c15b87cf86863533e78e1bf8e69505617d134ba2fd521fecdc73fce7ffd6dc75240af526cd11a0e0d7d9f9c0354bc9b79e64adac210a59686643dbaf90da1a46abcc148be592cc9cf97449c5997192cb8811d826f08421c157c8e2a8cca0d71c6d11dddc758f40d99f54ef97e3d3d07866efd7cb6bf13e87cc2c20e0dd9a5907dfc943d8e2b250126191e90c558b8b5ced256ce5951455545f7a596040c484d926827208addb364475e4928de3756ebf2beac306fea24a449ddf10b5b164bb43158e8cdeb5279870e525161de65317c856720c8e5b8f66b640f102bee39ed248ca887e6339eeb8aab0544d532668d53b4d2b285482800200ae839eb97641a28d9ca8b2a2b652137946f580ac2a678159a76b2f1768db1c65f26d9ee525f6bf7d5e2ef5c01df31a22968b56afae92a5109403728e94ef8b36ce9c43a2699263bc96e0e18206e4c55e1fe178d269876ab931eb234d45441bf88fa896d33a71fe81f3e2ad59e7f545700e280ce6db7131381898dc83233a0484de743be6507a175afbb3097b13821542d988efffe88f791eabd50e88dfcfde77fede308b1e5cce7615ebdd822620fe151bfd4babd3df1aee977f3cab9331c48dcb236c854f9e62fe7f09baa3f26c05bc557253d551ed3bc4ac797d449da8554e653f6ee63f7aa8701195da9cd70f5607a9e115438f43f63d8714377f412be98582ac8cc62ce6c5f9a2f99e36ed702c70d78aef70302f60c8419d7e9ffcc44a36dc6babb1c76ae24f19afb575192956343a3d6076661348725c4d5aecbd2f369261bb8038e8b20f2121e3699e9822a518dca2714dc53e4e0fd3f59e6fbd0b333a3cc411bc95b3482c15b9baa9d37a780286aaa07d693fd37b953f84abab06e221e30b100cbdb7e655430dbeaa94c41bdb5dd83471321932b6bfa9602a866cea7b86b43880da03d625eabf61f31aac6bd7eb47a4cafdb0285688ed12cd0748e255defea6174cabfc8800745cb23ad30a64e2babb50591f17c9ee57d4259430f3d2e87553306fabf51b8df05160f6eebbb7df4f4bc372cbd796957e7a70b12d63b68203415608131c1dc0fa1de55a786f5e6915396f3c9ba6f1e365ff9cd938b4c950e740a0d5eb727657cd7b34c79434305bf3889204de3339c2263d100580df97263cfb4415385b13fadab094da75d9e7e7ae0fa6a1beee5c4c4a38ec1e9b22539b7a5ce78f67cbebb8859755c2d184792fbd713c23170cf09844d02385f0e06a6f2590c67329bd32aa8b00a29fc62878ac3ababf9e62c77a59b59c539a1ffae978a17b9e0495d6c896a02c670e4bcb0a5dfe87a10744bc07100d0da73835a4fb80821bdf3bfb321b383646f9c24db8f17deae581887de31520dcf87fed3e57e9d81ea10bcb707a127df8d2e8a7aa73cd5bd8743bc0e9c9a0f09c78312fd565b99610db6a1f4041ed817301a191af427fb3cdaf15362202b49cfca5b0161f063a82d69a890e9f9a26fa9d08f109def40a3ca3bd928e10af1fefd51119dc1de39a70c9dac70dac4f45ce9cc3151f5c8889783c808b870c76e3273259f2bfc3fa5c9373753b8d67b79056eb80265d4a0bfade8aeb8d16f0300d89372594190d0761e4db6e38a70666269f4dbaea4cdc241aa8d09bf6d9bc9b197f0477bdd1d55989332d72a271ad83e95ec25335753f37d78ceaee40dd53a5a9be3510e972428507ce6fbb1d555071d1c1cbb7e122b0372ba521ff841f0f77c75abde1f2ffa46f9cfc8ef6a2396ed32622df868d43081ab5c20d8fd325fd2639bbde2258549226f98193584e3e960eb360518f92dd9bad51003adad81a4796cadb934009e97304217e5ae4fbc032aa0229f9afdf842083e9f53d27f4a92568887dcfc29c22fdb1dd7f8fd42c3d832c3d0f4136080798d4c3eabc8c4c92e543e4c4490d744283120a8cba92889fa42936dd4417b46b2f226471cde2b1d733589bf55588595e12145ce21e2ac078896688db056bed284e3e62546d6e7317da3f284cdd5dbf6b2c734b57a414b12f34cf96f42f995232abbc403842d414605f0ad03397af72d09892d352e8d27ea8a93e5d2e558bd3bbf7bbb5c540abde346241091691ee3dd1021ba65036e773aedd4121525a5f81b9271d1cd6b74d940401e92ddbbf3221ad3ef193563dac9468fbc6bddae74531a4209c83f808356093fb9e1fc06ef8c8c882962dd41b1a15d34c63cf00218c0356a265820c63db6d79a347cbdf22789c1edc0a5c079649f2642438e5804fb76a4795ca0cb6f4ca941506241dd9877265dd6d516ad3c526ab8cd4d2c458c5ea9e248503c6d73bcfc8aba159c63382f52dd3716aa43b0c57f15071595338fe479138521c50ff9fb0b9d128a8565eed1e480a0ce9ae2c2e347b2066200ec50ff27d1bf3b6ec87d72f9bbda518f7c84d2159162d0750b3ad7e617b18ef60bcb4bd0cbcdc92705e3d75e86ed9b6c89454e9a5e1c359a091337952e59a88e056d17c3b19f61dc377ec2cc02f49f7c026c918315612b15049495abe4288ea48f02ff4a860e5157e7e457e89e70da584f2ebd1b8732a276bf2b3268bb104cd5fea774f1a78ffae3c4ed3a03a244a14bd8ce1148ca8c53e6211020614dc4dc96aab65afbca43991cc6997696ef08b5ef4c4a3a80cfc6d8f4ba00e43092a24ba856f681a50018abf51a5ad9d40f3239ead5798ced41228a68120bc3790fb55a383bfe2627a4e565b5fe262000116b8fad623fb9b6a8eea309be0d3cbee3dfd65b79794f526e0dfcfd36ab87bc760634be457d28435002efd43a61a5fce40e6dbf63ce0018d883891791e965e5594d4b3e5b6440e1b1ed138748f89feee72d56191cd004112f41f25ae0d00a7902d24c2d5bdb390e7688d4174688b9e5bf5fedfebf0bf1c4adc1352ea921d5dbb1e4c581edf9fa1c540f3b8686750c32632266bd4d97ebe8cb02fe0ecab9d915aedf20ee4f0d9b5201d93a6ff7235464e17656c6618ec62cdb4c5e114195e970a15c67aa52add865cfb96cde809162bd26ab64838db09d54d2c99f08754d56fd605c8437bf36831e2d397b8936dc0c3718d56f29ecfe49c247677abb3e5fc2ab133432182a5387e815658b262f62b5565254f9e7b26da66e20058f7e68fab68e1f4621b3e3f0afad294314aa3999063079c3327a3a94271a8ba03f5d57f76e20b7099ac0e78310ed5fff2ddcd857687aec6ed27ece3fed6476d3a2238133f42cf171a2bc07eec494c1eddcd51dd427bc7f74d3288e5b031acda1f79c94c97265b000df5a83912183277e4640698117ed8d40ead15d29cab5ea1d26316a6dd3931ffe9eeff28c3239f4f09d0722024f076f476d364b56d14ce163b561dec9ef675980f269230301db9e066162a5d741dda93000f6bd41e86e74211154b2d879f13e00f3b3b23adc249775404e33a7a6120dbd2282ef34383a9e181d407660efae7bca1147f80e47145eab4d9bcb5eb1107fefdaecce854f423bae8251cfa609a46f08343621ecfe7634f8fa497f5d2b49305afe78aa7595bfb5d5383ef5137d1572b3be07f3c781783d161851692b606de61131c6cf1dbac5d2c5a52bf3086779e67c0c44ae87e6865319ed6020cdf2e7fcd7cd2c3547312292beeb1370a580adc2a43318a5b69e531dbd86220e3ac666742dc0431883a9fa16b095d829cf66613ac87f36359e1b7ca2fda46f39fa4cbab06617abc0069d517be75b7dd72c7b51d9bb74c911846547c5c58b0bfa88afaeb7477fa16514c7bfacd3250a948bb2f3c27ec1eee0a76e4c6dafa797c9bf1aed23a4be314b9e23a72795841af81ccd54e13e9b61907a863a03c8881463cad5c124d28082d6ce3b1250bcbc9f31b4df527cd79a3d8aa6fb1f0ba87d02e32253205fd38bc1f6cf41c14fc3f16f96d64a9b95c492adbf2d83b2e9315e6f1b014a85ead1edab064d99d8dfb7d146a12bd683a218296c2a46f5c02b6debd48ea86eb9ced063beb254e6068be288465ad74c022e1e8bb12ce4e46a75b75924ac86e60a70f52e6dbcdcc129f35d0ade197c5b7d601efeb7d6397109e9348d7e3f924a52c01d474d7613028250451135a33e273e2c63221f9a849b5f4f58cc79420ee8fac6ace40314149f22e9bd621fc57cfe5fbf96a2033286a7ef2de3138e8bac794034ad401f18bb6d486993e111f59d422adbb294a0cd7dc828a7b49ca62d37143c9c5e64e6c861b767adc93a66de53323f52274ba385d899d928b21f6276739278927dce478f63056f301cfd3feb6d23912143873e0cc2e3d946800225074ce85858c84771d1f75811db0671c4d00abfc6400c19d5b94d61e8742d53aca5524c46638cf4f7f16999317eadbfbb7a885ccdb2030685aba0db1b0f762c079386208c6d2c972636b294aa4fadf65e38199c58be2f0d22353e44fe401bbe640989ea318ea1e5bdc580ff43cf8e608076970c20dedc51f5c56ca955ac3db5420396161415f99f5756dbb73e1e2a7c4d1ec2acab9ef9c589b9b267bce07fef604a8bd3728d8fd9ca96ec70beafc3bb4d5df20da408b3e375ad343810461e031b1c32480290e36e54a76adf441ff32273c29898ede81117866b2da98d2d28c524ff7df1e976d1c8b0c85d9846ac4dccb3fe297754f7546cbeeeedbf731ee7a4b6eef64a4735df84c2dc306a0b6ecaaafa31d491d986f429d7fc58216bea631ae59fa5dbd4a8d08ee0a3f45fb2a530cc855184b4b92dfdba7f9efc7894d9fbb092edddb8ac914dd4fd54ed721aeef0e5c2ddee21b6410fca5653ba758deb9e1d115f72a"}, 0x100a, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000011c0)='veth1_to_bond\x00', 0x1e4) lseek(r0, 0x0, 0x1) 20:13:42 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000380)="db", 0x1}], 0x1) r2 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) dup2(r0, r2) 20:13:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x40) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000003600)='trusted.overlay.upper\x00', &(0x7f0000003cc0)={0x0, 0xfb, 0xf4, 0x1, 0x1, "a322ed4d504148679411f0b7bebad74a", "d2d78c3f87acb5a22c17dbbcdfb112b7a676ac57853290a020dd2debb5c9aeb29cfdb410fa8b7e6776cc4d80ff919cfe73b1f929094568a2b672b1b0af26c6d6a21bbce42374eb7cc8e7281a6a8e5a117ef453dd09d966be16b14a734ee42d2f4956ebbec09b87b37a280afbee70338f674cd84e944c3377a55b565e63f1813016047eb36189dae5611cc094268fb8c7068f652e01cf5bc4579843815e4497e2912e7c2d889382b3ea48f5af7d41ebdecaec98642d63ea60ce1fa21a817f2194a552b3ea106c05b8ebf20da5750dc790af7fc2ea3448c2095d880af127663d"}, 0xf4, 0x2) fchmod(0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f00000001c0)=""/4096) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003ec0)) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(r3, &(0x7f0000003f00)="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", 0x1000, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000002300)=""/4096, &(0x7f0000000000)=0x1000) 20:13:45 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:13:45 executing program 0: r0 = syz_open_procfs(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x6) ptrace(0x420f, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, &(0x7f0000000580)='dummy0\x00') clock_gettime(0x0, &(0x7f0000007d40)) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) mount(0x0, 0x0, &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={{r3, r4/1000+30000}, {r5, r6/1000+10000}}, 0x100) r7 = socket$inet6(0xa, 0x2, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='f2fs\x00', 0x1000, &(0x7f0000000400)='em1.*nodevem0]-\x00') readv(r7, &(0x7f0000001740)=[{0x0}, {&(0x7f00000011c0)=""/54, 0x36}], 0x2) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r7, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @mcast2}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[], 0xffdc) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x280, 0x0) fcntl$getflags(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) dup2(r8, r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x40000, 0x0) r9 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000440)=r9) 20:13:45 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b0", 0x17, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffc01, 0x0, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 20:13:45 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000380)=""/92) ftruncate(r2, 0x2007fff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400481, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x6, {{0x2, 0x4e23, @remote}}}, 0x88) io_setup(0xa, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r4}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r2}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000002c0)="d6e67737aa0804600ded37078c94199d2dc0f52ae721c669fff32b862aa475ae2ce4b413ce2e570656fc45f029d4c608ae7b32596fbb4e28250578f8ef4ded199471d300da28e8f30df6a653958836ca81f2e12d05e87b9c27d2c2a77884b3362655a1591992b52dad01ce1765b95792fd85eb39e29a67893dbbab9980bf7357e96c178e3a70c591", 0x88) 20:13:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x40100000003, 0x8a) sendto$inet6(r4, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:45 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000340)=0x1359) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f00000003c0)=0x5, 0x4) ppoll(&(0x7f0000000180)=[{r3, 0x8}, {r4, 0x1}, {r5, 0x2200}, {r2, 0x2}, {r3, 0x5046}, {r1, 0x2000}, {r4, 0x3}, {r2, 0x10a1}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={0x2000000}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 20:13:45 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0xd, 0x2}, 0x14) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a3136a9393472d7e17389fb232083f00742be252f5b6c6bbd835a19c3a8ccdd42b66aa36ed59d716e176f6a25e622eafabf29962f53c54e7805b8d78482b192e7d152c1ee6f0c0163c543cb5f9db272018667990982602d127458f39754e1b919206ee73401b723c7ae378d6c3252936731a4d6eb2b41381e1f0a208e2053eb3d42fb3b9829fb266dbd684efa7d693274c843579dbb4db8e71b20d43c16d6e9a74f65bca45a4601a93dfd7dcbe7148c8188c2a0b0c70b9207768e4ecafcecbddf7989ffe093dc79cb5ab24228bf68b778e1606bde507ab67bc15285b8af8ea5bfdbe7b18925"], 0xf6) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) mknod(&(0x7f0000000040)='./file0\x00', 0x200, 0x1000) r3 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000580)="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", 0x1000, 0xfffffffffffffff8) keyctl$revoke(0x3, r3) 20:13:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) socket$inet6(0xa, 0xa, 0x353) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)) setitimer(0x1, 0x0, &(0x7f00000001c0)) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1000}) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000080)='\x03\x00\x00\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0xfffffffffffffffd) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffffff, 0x0, 0x10000, 0x1e5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r4, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(0xffffffffffffffff, 0x0) getpid() setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000500)={0x1, 'ip0\x00'}, 0xff33) write$P9_RFSYNC(r5, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200c00, 0x0) unshare(0x40000000) socket$netlink(0x10, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 20:13:45 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x400000000000009) fcntl$setstatus(r1, 0x4, 0x44000) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="950000000000000018130000", @ANYRES32=r1, @ANYBLOB="000000000000000018000000ff0000000000000008000000d97f1400ffffffff6385f8fffcffffff850000003200000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000000d401e0001000000d35bf4fffcffffff3f490c0001000000"], &(0x7f0000000140)='syzkaller\x00', 0x61, 0x74, &(0x7f0000000180)=""/116, 0x41000, 0x1, [], r2, 0x1}, 0x48) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 177.022502] syz-executor0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:13:45 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:46 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x8}) 20:13:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x43ffc) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 20:13:48 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:13:48 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:48 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000340)=0x1359) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f00000003c0)=0x5, 0x4) ppoll(&(0x7f0000000180)=[{r3, 0x8}, {r4, 0x1}, {r5, 0x2200}, {r2, 0x2}, {r3, 0x5046}, {r1, 0x2000}, {r4, 0x3}, {r2, 0x10a1}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={0x2000000}, 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 20:13:48 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x3) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80000000, 0x7, 0x1, 0x8000, 0x0, 0x1, 0x40, 0xc, 0xfa, 0x7, 0x2, 0x10000, 0x7c, 0x7, 0xc0d, 0x345d, 0x7f, 0x3f, 0x3, 0xffff, 0x331, 0xfffffffffffffe55, 0xfffffffffffffff8, 0x8, 0x1, 0x1ff, 0x3, 0x1ff, 0xff, 0x4, 0x0, 0xfffffffffffffffc, 0x3f, 0x4c9, 0x1, 0x80, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0xa00, 0x100, 0x626, 0x3b58ca105422768f, 0x2, 0x8000000000000, 0x74}, 0x0, 0xd, r1, 0x3) ftruncate(r2, 0x2007ffe) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x9, 0x9, 0x6}) 20:13:48 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b0", 0x17, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffc01, 0x0, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 20:13:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigaction(0x11, &(0x7f0000000080)={0x0, {0x3f}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x11) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x0, 0x1, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) wait4(0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2b, 'rdma'}]}, 0x6) tkill(r0, 0x1b) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @rand_addr=0x4}, 0x577864dd13529bad, 0x0, 0x0, 0x0, 0x7985, &(0x7f0000000100)='ip6gretap0\x00', 0x100000001, 0x5, 0xa35}) sendmsg(r1, &(0x7f0000001800)={&(0x7f0000000480)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000500)="d4aec1fdc9290bc0bfa5a0ac7e7dba932444de", 0x13}, {&(0x7f0000000540)="fb613437c811a84c962e44e8fd6d38460a47482f62cfb50588f735179b929098d8aa330e8b454404894db2d6c0130a22e31f4dcb41fad2e13e9d1f893a1bc0e629bfc92fa1a134e510ce3cf59f25f23d1dee8dda97a9e39e84a482feea810200d3499ac18ca9b5509e555430c18f8676c783a2093582ce4a537b3673a709bb3fbe7462d365cb961ec751cfb7925f7fcf20deaa10fe14e5cf6009a5d9ac278aecc737b6614ecb9028afa63b7fad00fa9f3ad8616f094662f740fd0f1e3c67d5a1a8f9f8bf4328400148fecb3661922dfe056071f9585ac5fa83062ab21837bb8a4c9c09d9277cee7a65e10f9f5f7dc726fa237a81fb", 0xf5}, {&(0x7f0000000640)="9d1b782768342e8f43da4218d056aacfa8cbd6a93e35649bd14e12a63b", 0x1d}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="5ce7e67ae810efa7e8bb1e3169d6a1944e8fbfb40008400337cae319c47306953c6c42c7999f20d59a781cfbbebed2aa773aabff39b12b314f9922e1e42adaf48341bd93bbe761798da030432479ecbc4795fddca73fe6fdadf496d5093b1b8c55b25c5f5def65a5d8796088019ecd986a0ce70be8913985cbeb22632d2b7aaf0b07531f4a6a718b7573fe5ee880c141e910000484c2ab3278757a1ba7373ae393c9b7973f6c3eda8ca3f877c246d5f47316581920f3f8b978b40f015e6fa6ee79d1ffa92cd785762c3e03b5cf0ec445eb782c2a743cff9321d4fbc6169bf53fe92cb30f427681471bbda27a639bd29cbca81697a3673ac5", 0xf8}], 0x5}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 20:13:48 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:13:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:13:48 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:48 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40100000003, 0x8a) sendto$inet6(r4, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:48 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000140)=0x0) open(&(0x7f0000000040)='./bus\x00', 0x800, 0x10) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:49 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x6}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000180)) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'vlan0\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x5, 0x0, 0x4, "285d686565b2"}}) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x3) 20:13:49 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0xc, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x7, 0x1, 0x101, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) 20:13:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:13:49 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x248, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe8a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x230c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff3e9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa96c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4c6}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x75}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff6168}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x506}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x20004000}, 0x810) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:13:49 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b0", 0x17, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20044010}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffc01, 0x0, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 20:13:49 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) io_setup(0xc, &(0x7f0000000140)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380)='./file0\x00') execveat(r1, &(0x7f0000000040)='./bus\x00', &(0x7f0000000240)=[&(0x7f0000000080)='mime_type(trusted{:{nodev\x00', &(0x7f0000000180)='@\x00', &(0x7f00000001c0)='%\'cpuset{security)\x00', &(0x7f0000000200)='#{\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='$trusted\x00'], 0x0) 20:13:51 executing program 0: sched_setaffinity(0x0, 0x228, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x2, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x2, 0x8, 0x1, 0x5}, {0x5, 0x100000001, 0x7, 0xff}, {0xc1e, 0x7, 0x7, 0x4}]}, 0x10) 20:13:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x391, 0x51) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) unlink(&(0x7f00000000c0)='./file0\x00') fstat(r1, &(0x7f0000000380)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) r4 = socket$inet6(0xa, 0x40100000003, 0x8a) sendto$inet6(r4, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 182.797477] ================================================================== [ 182.804882] BUG: KASAN: stack-out-of-bounds in xfrm_state_find+0x269d/0x2920 [ 182.812063] Read of size 4 at addr ffff88019f9a7650 by task syz-executor0/7670 [ 182.819425] [ 182.821081] CPU: 0 PID: 7670 Comm: syz-executor0 Not tainted 4.9.147+ #86 [ 182.827999] ffff88019f9a6cc0 ffffffff81b43be9 ffffea00067e69c0 ffff88019f9a7650 [ 182.836093] 0000000000000000 ffff88019f9a7650 ffff8801cb487870 ffff88019f9a6cf8 [ 182.844175] ffffffff81500cd8 ffff88019f9a7650 0000000000000004 0000000000000000 [ 182.852265] Call Trace: [ 182.854845] [] dump_stack+0xc1/0x128 [ 182.860208] [] print_address_description+0x6c/0x234 [ 182.866868] [] kasan_report.cold.6+0x242/0x2fe [ 182.873097] [] ? xfrm_state_find+0x269d/0x2920 [ 182.879354] [] __asan_report_load4_noabort+0x14/0x20 [ 182.886118] [] xfrm_state_find+0x269d/0x2920 [ 182.892174] [] ? xfrm_state_find+0x28e/0x2920 [ 182.898327] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 182.905252] [] ? hrtimer_start_range_ns+0x662/0x1370 [ 182.912003] [] ? xfrm_unregister_mode+0x190/0x190 [ 182.918491] [] ? perf_event_update_userpage+0x4ea/0x780 [ 182.925499] [] ? perf_event_update_userpage+0x511/0x780 [ 182.932510] [] ? check_preemption_disabled+0x3b/0x200 [ 182.939347] [] ? event_sched_in.isra.63+0x505/0x920 [ 182.946025] [] xfrm_tmpl_resolve_one+0x1d2/0x7a0 [ 182.952442] [] ? xfrm_expand_policies.constprop.14+0x290/0x290 [ 182.960083] [] ? __perf_event_task_sched_in+0x37f/0x470 [ 182.967096] [] ? check_preemption_disabled+0x3b/0x200 [ 182.973930] [] ? __this_cpu_preempt_check+0x1c/0x20 [ 182.980598] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 182.987345] [] xfrm_resolve_and_create_bundle+0x21f/0x1e70 [ 182.994624] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 183.000941] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.007775] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 183.014110] [] ? xfrm_tmpl_resolve_one+0x7a0/0x7a0 [ 183.020696] [] ? retint_kernel+0x2d/0x2d [ 183.026399] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.033240] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.039812] [] ? retint_kernel+0x2d/0x2d [ 183.045518] [] xfrm_lookup+0x239/0xc00 [ 183.051051] [] ? xfrm_sk_policy_lookup+0x430/0x430 [ 183.057624] [] ? __ip_route_output_key_hash+0xc7b/0x2090 [ 183.064721] [] ? __ip_route_output_key_hash+0xc80/0x2090 [ 183.071816] [] ? __ip_route_output_key_hash+0xca2/0x2090 [ 183.078910] [] ? __ip_route_output_key_hash+0x2b8/0x2090 [ 183.086009] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.092847] [] ? rt_set_nexthop.constprop.13+0xcc0/0xcc0 [ 183.099944] [] xfrm_lookup_route+0x39/0x140 [ 183.105915] [] ip_route_output_flow+0x90/0xa0 [ 183.112055] [] udp_sendmsg+0x13d9/0x1c60 [ 183.117760] [] ? udp_sendmsg+0xe9f/0x1c60 [ 183.123551] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 183.129696] [] ? udp_v4_get_port+0x100/0x100 [ 183.135751] [] ? perf_pmu_nop_int+0x9/0x10 [ 183.141633] [] ? retint_kernel+0x2d/0x2d [ 183.147342] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.154178] [] ? check_preemption_disabled+0x3b/0x200 [ 183.161013] [] ? retint_kernel+0x2d/0x2d [ 183.166719] [] udpv6_sendmsg+0x127d/0x2430 [ 183.172598] [] ? __lock_acquire+0x654/0x4a10 [ 183.178651] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 183.185570] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.192408] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.198981] [] ? check_preemption_disabled+0x3b/0x200 [ 183.205816] [] ? retint_kernel+0x2d/0x2d [ 183.211519] [] ? lock_release+0x557/0xc20 [ 183.217316] [] ? check_preemption_disabled+0x3b/0x200 [ 183.224148] [] ? check_preemption_disabled+0x3b/0x200 [ 183.230980] [] ? inet_sendmsg+0x143/0x4d0 [ 183.236762] [] inet_sendmsg+0x203/0x4d0 [ 183.242375] [] ? inet_sendmsg+0x73/0x4d0 [ 183.248077] [] ? inet_recvmsg+0x4c0/0x4c0 [ 183.253865] [] sock_sendmsg+0xbb/0x110 [ 183.259374] [] ___sys_sendmsg+0x47a/0x840 [ 183.265146] [] ? copy_msghdr_from_user+0x530/0x530 [ 183.271786] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.278339] [] ? check_preemption_disabled+0x3b/0x200 [ 183.285151] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 183.291880] [] ? check_preemption_disabled+0x3b/0x200 [ 183.298691] [] ? check_preemption_disabled+0x3b/0x200 [ 183.305503] [] ? __fget+0x214/0x3d0 [ 183.310757] [] ? __fget+0x23b/0x3d0 [ 183.316009] [] ? __fget+0x47/0x3d0 [ 183.321170] [] ? __fget_light+0x169/0x1f0 [ 183.326942] [] ? __fdget+0x18/0x20 [ 183.332110] [] __sys_sendmmsg+0x161/0x3d0 [ 183.337879] [] ? SyS_sendmsg+0x50/0x50 [ 183.343404] [] ? check_preemption_disabled+0x3b/0x200 [ 183.350217] [] ? __might_fault+0x114/0x1d0 [ 183.356073] [] ? __might_fault+0x18e/0x1d0 [ 183.361933] [] ? __might_fault+0xe4/0x1d0 [ 183.367705] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 183.373909] [] ? SyS_clock_settime+0x220/0x220 [ 183.380116] [] SyS_sendmmsg+0x35/0x60 [ 183.385538] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 183.391485] [] do_syscall_64+0x19f/0x550 [ 183.397169] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 183.404064] [ 183.405663] The buggy address belongs to the page: [ 183.410581] page:ffffea00067e69c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 183.418901] flags: 0x4000000000000000() [ 183.422846] page dumped because: kasan: bad access detected [ 183.428525] [ 183.430124] Memory state around the buggy address: [ 183.435024] ffff88019f9a7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 183.442371] ffff88019f9a7580: f1 f1 f1 00 f2 f2 f2 f2 f2 f2 f2 00 00 00 00 f2 [ 183.449716] >ffff88019f9a7600: f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 00 [ 183.457061] ^ [ 183.463008] ffff88019f9a7680: 00 00 00 00 00 00 00 00 f2 f2 f2 00 00 00 00 00 [ 183.470341] ffff88019f9a7700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 183.477685] ================================================================== [ 183.485016] Disabling lock debugging due to kernel taint [ 183.493332] Kernel panic - not syncing: panic_on_warn set ... [ 183.493332] [ 183.500701] CPU: 0 PID: 7670 Comm: syz-executor0 Tainted: G B 4.9.147+ #86 [ 183.508815] ffff88019f9a6c20 ffffffff81b43be9 ffffffff82e36c68 00000000ffffffff [ 183.516826] 0000000000000000 0000000000000000 ffff8801cb487870 ffff88019f9a6ce0 [ 183.524814] ffffffff813f7745 0000000041b58ab3 ffffffff82e2ac3b ffffffff813f7586 [ 183.532839] Call Trace: [ 183.535406] [] dump_stack+0xc1/0x128 [ 183.540746] [] panic+0x1bf/0x39f [ 183.545738] [] ? add_taint.cold.5+0x16/0x16 [ 183.551689] [] ? ___preempt_schedule+0x16/0x18 [ 183.557899] [] kasan_end_report+0x47/0x4f [ 183.563672] [] kasan_report.cold.6+0x76/0x2fe [ 183.569794] [] ? xfrm_state_find+0x269d/0x2920 [ 183.576007] [] __asan_report_load4_noabort+0x14/0x20 [ 183.582735] [] xfrm_state_find+0x269d/0x2920 [ 183.588780] [] ? xfrm_state_find+0x28e/0x2920 [ 183.594901] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 183.601806] [] ? hrtimer_start_range_ns+0x662/0x1370 [ 183.608536] [] ? xfrm_unregister_mode+0x190/0x190 [ 183.615006] [] ? perf_event_update_userpage+0x4ea/0x780 [ 183.622011] [] ? perf_event_update_userpage+0x511/0x780 [ 183.629004] [] ? check_preemption_disabled+0x3b/0x200 [ 183.635822] [] ? event_sched_in.isra.63+0x505/0x920 [ 183.642481] [] xfrm_tmpl_resolve_one+0x1d2/0x7a0 [ 183.648874] [] ? xfrm_expand_policies.constprop.14+0x290/0x290 [ 183.656970] [] ? __perf_event_task_sched_in+0x37f/0x470 [ 183.663969] [] ? check_preemption_disabled+0x3b/0x200 [ 183.670795] [] ? __this_cpu_preempt_check+0x1c/0x20 [ 183.677459] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 183.684201] [] xfrm_resolve_and_create_bundle+0x21f/0x1e70 [ 183.691473] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 183.697780] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.704606] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 183.710909] [] ? xfrm_tmpl_resolve_one+0x7a0/0x7a0 [ 183.717477] [] ? retint_kernel+0x2d/0x2d [ 183.723189] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.730027] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.736590] [] ? retint_kernel+0x2d/0x2d [ 183.742288] [] xfrm_lookup+0x239/0xc00 [ 183.747808] [] ? xfrm_sk_policy_lookup+0x430/0x430 [ 183.754375] [] ? __ip_route_output_key_hash+0xc7b/0x2090 [ 183.761508] [] ? __ip_route_output_key_hash+0xc80/0x2090 [ 183.768608] [] ? __ip_route_output_key_hash+0xca2/0x2090 [ 183.775692] [] ? __ip_route_output_key_hash+0x2b8/0x2090 [ 183.782777] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.789602] [] ? rt_set_nexthop.constprop.13+0xcc0/0xcc0 [ 183.796686] [] xfrm_lookup_route+0x39/0x140 [ 183.802640] [] ip_route_output_flow+0x90/0xa0 [ 183.808771] [] udp_sendmsg+0x13d9/0x1c60 [ 183.814479] [] ? udp_sendmsg+0xe9f/0x1c60 [ 183.820260] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 183.826389] [] ? udp_v4_get_port+0x100/0x100 [ 183.832430] [] ? perf_pmu_nop_int+0x9/0x10 [ 183.838314] [] ? retint_kernel+0x2d/0x2d [ 183.844024] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.850850] [] ? check_preemption_disabled+0x3b/0x200 [ 183.857670] [] ? retint_kernel+0x2d/0x2d [ 183.863365] [] udpv6_sendmsg+0x127d/0x2430 [ 183.869236] [] ? __lock_acquire+0x654/0x4a10 [ 183.875276] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 183.882187] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 183.889010] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.895579] [] ? check_preemption_disabled+0x3b/0x200 [ 183.902423] [] ? retint_kernel+0x2d/0x2d [ 183.908157] [] ? lock_release+0x557/0xc20 [ 183.913967] [] ? check_preemption_disabled+0x3b/0x200 [ 183.920803] [] ? check_preemption_disabled+0x3b/0x200 [ 183.927653] [] ? inet_sendmsg+0x143/0x4d0 [ 183.933436] [] inet_sendmsg+0x203/0x4d0 [ 183.939072] [] ? inet_sendmsg+0x73/0x4d0 [ 183.944764] [] ? inet_recvmsg+0x4c0/0x4c0 [ 183.950547] [] sock_sendmsg+0xbb/0x110 [ 183.956067] [] ___sys_sendmsg+0x47a/0x840 [ 183.961851] [] ? copy_msghdr_from_user+0x530/0x530 [ 183.968416] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 183.974980] [] ? check_preemption_disabled+0x3b/0x200 [ 183.981807] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 183.988547] [] ? check_preemption_disabled+0x3b/0x200 [ 183.995372] [] ? check_preemption_disabled+0x3b/0x200 [ 184.002196] [] ? __fget+0x214/0x3d0 [ 184.007466] [] ? __fget+0x23b/0x3d0 [ 184.012814] [] ? __fget+0x47/0x3d0 [ 184.017988] [] ? __fget_light+0x169/0x1f0 [ 184.023769] [] ? __fdget+0x18/0x20 [ 184.028943] [] __sys_sendmmsg+0x161/0x3d0 [ 184.034726] [] ? SyS_sendmsg+0x50/0x50 [ 184.040246] [] ? check_preemption_disabled+0x3b/0x200 [ 184.047073] [] ? __might_fault+0x114/0x1d0 [ 184.052944] [] ? __might_fault+0x18e/0x1d0 [ 184.058814] [] ? __might_fault+0xe4/0x1d0 [ 184.064600] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 184.070818] [] ? SyS_clock_settime+0x220/0x220 [ 184.077036] [] SyS_sendmmsg+0x35/0x60 [ 184.082476] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 184.088432] [] do_syscall_64+0x19f/0x550 [ 184.094152] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 184.101376] Kernel Offset: disabled [ 184.104993] Rebooting in 86400 seconds..