[....] Starting enhanced syslogd: rsyslogd[ 15.083672] audit: type=1400 audit(1565603941.919:4): avc: denied { syslog } for pid=1922 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2019/08/12 09:59:20 fuzzer started 2019/08/12 09:59:23 dialing manager at 10.128.0.26:43513 2019/08/12 09:59:23 syscalls: 1327 2019/08/12 09:59:23 code coverage: enabled 2019/08/12 09:59:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/12 09:59:23 extra coverage: extra coverage is not supported by the kernel 2019/08/12 09:59:23 setuid sandbox: enabled 2019/08/12 09:59:23 namespace sandbox: enabled 2019/08/12 09:59:23 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/12 09:59:23 fault injection: kernel does not have systematic fault injection support 2019/08/12 09:59:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/12 09:59:23 net packet injection: enabled 2019/08/12 09:59:23 net device setup: enabled 09:59:48 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/656], 0x290) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}]}, 0x210) 09:59:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 09:59:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 09:59:48 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d00000000000000000000000000000000000000000000000000000000000000000000004000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df70cdd172f15b4f4f3300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/1041], 0x411) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:59:48 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:59:48 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x800, 0x80) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x8a1f, 0xdc, "9a736baf50c15ab3cab8fc8a6652963c288ae62f240eac765f6f8f1b139f33d701959c91a5813a5b90c6489d8bb8a43222b788800049fdf8a7a6f5edf7e62aacd9af8de9587c3483b934d5272a19ebb0f97824995d2f8af4a9b5d129fb43d050885cacb2636d86f995d4cff20648312e4d506a33384da908f3e1e3ea22c164d274d822db2eafead8cdc4d95ac7ad760699327de4943e501d140714561b68ea86ffc57c5ef6dbad81baaccf24d9c1158acc9c62cc5780ab931911ba3a570c42fd348b73a50fd2c8f944842b4e741ffb709de8e7bc551181336942b59e"}) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'vlan0\x00', @ifru_map={0x401, 0x7fff}}) 09:59:49 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 09:59:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xd}) 09:59:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x3) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') 09:59:49 executing program 0: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x105081) 09:59:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x4) syzkaller login: [ 62.917593] audit: type=1400 audit(1565603989.749:5): avc: denied { create } for pid=2285 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:59:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) 09:59:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x508d, 0x0, 0x0, 0x7f, 0x0, "a3c1e22be595d30f01264f1546970efb1a94ec"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)) 09:59:49 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/254, 0xfe) write$P9_RSTATFS(r0, 0x0, 0x0) [ 63.012041] audit: type=1400 audit(1565603989.849:6): avc: denied { write } for pid=2285 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 63.067719] audit: type=1400 audit(1565603989.899:7): avc: denied { read } for pid=2285 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:59:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 09:59:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1) 09:59:50 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001520, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 09:59:50 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 09:59:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 09:59:50 executing program 5: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x105081) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 09:59:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000140)) 09:59:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x1ff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xa}) 09:59:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2000801, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 09:59:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:59:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 09:59:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 09:59:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)) 09:59:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x400750, 0xbc3b, 0x0, 0xb}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xa}) 09:59:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) 09:59:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) 09:59:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff7ffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)) 09:59:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) read(r1, &(0x7f00000002c0)=""/240, 0xf0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0x7fff) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 09:59:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 09:59:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec", 0x4b, 0xc, 0x0, 0x0) 09:59:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x10, 0x0, &(0x7f0000000380)=[@clear_death={0x40046304, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 09:59:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 09:59:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1f, 0x0, 0x0}) 09:59:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 09:59:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x3) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) sched_setaffinity(0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 09:59:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000380)) [ 64.798179] audit: type=1400 audit(1565603991.629:8): avc: denied { set_context_mgr } for pid=2404 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 09:59:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x3) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) sched_setaffinity(0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 09:59:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x541b, 0x0) 09:59:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 09:59:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000000000000000000000000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007cf6d5b4bc669fcccdfc4c1d000000000000000000000000000000000000000000000000000000000000000000000040000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002600000000000000000000000000000000000000000000000000000000000000000000000001"], 0x209) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:59:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 09:59:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002500)) 09:59:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_create1(0x7b71746518711d9a) 09:59:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:51 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendfile(r0, r0, 0x0, 0x24) ioctl$void(r0, 0x0) 09:59:51 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x5, 0x3}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) [ 65.092871] audit: type=1400 audit(1565603991.929:9): avc: denied { dyntransition } for pid=2453 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300020c00000000000000000000000200080008000000e500000000000100030006000000000002000000e0000001000000000000000002000100000000000000020000000000030005000000000002000000e00003000000000000000000677949c07585b60474ae01bcb52f9c2e12248741ae115abbafc2f2c7fb783cb88c8ff228c3871919410bc0be953bc92482af47813cf3e2dfab62f002185a4975ee2fc04b9d9caf10130350657570e38cd0e3d953d87ebfc5b30a1da245e7f4e5d0a79e3a998688d029accc8af7095b9ee703ce6b246f41cbce6429172a7b5836fc425f9053f33a2a806264e9c0decda614183d514422e9ea4d07c475013a34a916505d1c27f7461bb11597573d87065ca3205063e6d60df21d31dbc000887d6e4dc1f56d320730576f76ccd73ec8ae2d072ee28192fd8c52310b0bc2a17ac6d981cac7800f053fb7b3da35db8de251cb98a40747f7280eda3cfa9dac554c39716a23889e8df62d9dee5ee1605020f625d6320af903d5aa98096c790bc41b05f9d38b19c4a7d509d9eef9f2ca4dbb0dc5b5c1d94fe673e9fa87f5599bd4b425c0547a5ec5bcfc718081e1c8175ccf"], 0x60}}, 0x0) [ 65.137572] audit: type=1400 audit(1565603991.969:10): avc: denied { dyntransition } for pid=2456 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 09:59:52 executing program 0: dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75d9"], 0x10) 09:59:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x2, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 09:59:52 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:52 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) 09:59:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0x2c00) write$binfmt_elf64(r0, 0x0, 0x0) 09:59:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 09:59:52 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:52 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) [ 65.847668] SELinux: policydb string SE LinuŁ does not match my string SE Linux 09:59:52 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300020c00000000000000000000000200080008000000e500000000000100030006000000000002000000e0000001000000000000000002000100000000000000020000000000030005000000000002000000e00003000000000000000000677949c07585b60474ae01bcb52f9c2e12248741ae115abbafc2f2c7fb783cb88c8ff228c3871919410bc0be953bc92482af47813cf3e2dfab62f002185a4975ee2fc04b9d9caf10130350657570e38cd0e3d953d87ebfc5b30a1da245e7f4e5d0a79e3a998688d029accc8af7095b9ee703ce6b246f41cbce6429172a7b5836fc425f9053f33a2a806264e9c0decda614183d514422e9ea4d07c475013a34a916505d1c27f7461bb11597573d87065ca3205063e6d60df21d31dbc000887d6e4dc1f56d320730576f76ccd73ec8ae2d072ee28192fd8c52310b0bc2a17ac6d981cac7800f053fb7b3da35db8de251cb98a40747f7280eda3cfa9dac554c39716a23889e8df62d9dee5ee1605020f625d6320af903d5aa98096c790bc41b05f9d38b19c4a7d509d9eef9f2ca4dbb0dc5b5c1d94fe673e9fa87f5599bd4b425c0547a5ec5bcfc718081e1c8175ccf"], 0x60}}, 0x0) 09:59:52 executing program 5: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer], 0x0, 0x0, 0x0}) 09:59:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x191) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:52 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 09:59:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000018c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10094) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/80, 0x20000290}, {&(0x7f00000002c0)=""/102, 0x66}, {&(0x7f0000000340)=""/90, 0x5a}], 0x3}, 0x0) 09:59:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000840)) 09:59:52 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={'cbcmac(cast5-generic)\x00'}}) 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) [ 66.017759] binder: 2526:2531 BC_FREE_BUFFER u0000000000000000 no match [ 66.045732] binder: 2526:2535 BC_FREE_BUFFER u0000000000000000 no match 09:59:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:52 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000000040)={@random="9c2f2c603ca9", @random="9ec850aaec94", [], {@llc_tr={0x11, {@llc={0x0, 0x0, "17"}}}}}, 0x0) 09:59:53 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 09:59:53 executing program 5: setrlimit(0x0, &(0x7f0000000040)) 09:59:53 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 09:59:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2, 0xf, 0x4}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 09:59:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 09:59:53 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) 09:59:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) 09:59:53 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24) read(0xffffffffffffffff, 0x0, 0x0) 09:59:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24) read(0xffffffffffffffff, 0x0, 0x0) 09:59:53 executing program 0: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 09:59:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2, 0xf, 0x4}, [@generic="ff"]}, 0x18}}, 0x0) 09:59:53 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 09:59:53 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000300)) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 09:59:53 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24) read(0xffffffffffffffff, 0x0, 0x0) 09:59:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 09:59:53 executing program 3: unshare(0x600) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 09:59:53 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) 09:59:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) [ 66.629360] audit: type=1400 audit(1565603993.459:11): avc: denied { relabelto } for pid=2630 comm="syz-executor.1" name="file0" dev="tmpfs" ino=8878 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=dir permissive=1 09:59:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:59:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="cd2dca30f6384ed495ab92b1b80144740415ae7dfa2da8295e5321412b96d72f32e0c8b99330ced5", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:59:53 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) [ 66.777868] audit: type=1400 audit(1565603993.609:12): avc: denied { getattr } for pid=2630 comm="syz-executor.1" path="/13/file0" dev="tmpfs" ino=8878 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=dir permissive=1 09:59:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000000000), 0x4) 09:59:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="a1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0x1de, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) [ 66.810872] audit: type=1400 audit(1565603993.649:13): avc: denied { relabelfrom } for pid=2630 comm="syz-executor.1" name="file0" dev="tmpfs" ino=8878 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=dir permissive=1 09:59:53 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:53 executing program 3: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x10) write(r0, &(0x7f00000027c0)="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", 0x5a1) 09:59:53 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 09:59:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffa4}], 0x1, 0x0) r0 = open(&(0x7f0000000480)='./file1\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 09:59:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x103}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x33d, 0x0}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00', 0x200}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x6c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) tee(r0, r0, 0x88f, 0x8) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="4d000500000000000000000000000000000000000000000800"/47]}) getsockopt$inet6_mreq(r1, 0x29, 0x1001f, 0x0, &(0x7f00000004c0)) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000980)=""/229) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f0000000a80)=ANY=[@ANYRES64=r4], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 09:59:53 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007021dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 09:59:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 09:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x8100000, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 09:59:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 09:59:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) listen(r1, 0x0) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) 09:59:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:54 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:54 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:54 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x103}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x33d, 0x0}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00', 0x200}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x6c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) tee(r0, r0, 0x88f, 0x8) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="4d000500000000000000000000000000000000000000000800"/47]}) getsockopt$inet6_mreq(r1, 0x29, 0x1001f, 0x0, &(0x7f00000004c0)) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000980)=""/229) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f0000000a80)=ANY=[@ANYRES64=r4], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 09:59:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=@dstopts={0x0, 0x45, [], [@pad1, @generic={0x0, 0xfc, "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"}, @jumbo, @generic={0x0, 0xf3, "7e4d00ca3ce143b0f57c6900aa5d9cf80b872f39a7486b33817d422e1c0a749ad685936e498eceae15c594e7e179a43da90144bbaa7e04f480546f96dafddee93a7c91a1d1a60e269e362cfdab9a10d934b3f2e6ad90d2a7d7720fccc10bf29e2c131f27bb25d39878bfb07a7288b42e0bf3e115add6542ba5586ec9197f9a4ee3f738495a09b798bb1bb25f31a0b715755e20a920bdec0c1bbe7f49686e8d4478f4971873caecad3c7680306e8bb9cf6aa65dea676ef2df87bfb6d0a2fa17aa167f0c685e6336850e9975a13b94010b6d83aef9b690746323898da35d0c61cdef58e1e2cab36d86a40a23262a85314cf9efcb"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}, 0x230) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 09:59:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:59:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:54 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x0) 09:59:54 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:54 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x103}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000440)={0x33d, 0x0}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00', 0x200}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x6c) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) tee(r0, r0, 0x88f, 0x8) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="4d000500000000000000000000000000000000000000000800"/47]}) getsockopt$inet6_mreq(r1, 0x29, 0x1001f, 0x0, &(0x7f00000004c0)) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000980)=""/229) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f0000000a80)=ANY=[@ANYRES64=r4], 0x1}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 09:59:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000340)="f5", 0x1}], 0x1, 0x0) 09:59:54 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24) read(r0, 0x0, 0x0) 09:59:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x31d) sendto$inet(r0, 0x0, 0x2a0, 0x200007fe, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 09:59:55 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) 09:59:55 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) read(r0, 0x0, 0x0) 09:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="cd2dca30f6384ed495ab92b1b80144740415ae7dfa2da8295e5321412b96d72f32e0c8b99330ced5", 0x28}], 0x1}}], 0x1, 0xa00) 09:59:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:55 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) read(r0, 0x0, 0x0) 09:59:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 09:59:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:55 executing program 0: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae6bec1ff0d3959e85a77e453d7b0a0d135357ff52e2ace94a5286fc4e1ae5b078c0d240d590337d96494d956dea24b484aa20f59d42") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = creat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0x8000, 0xfffffffffffffffe, 0x26d7, 0xa, 0xa0, 0x0, 0x8}, {0x0, 0x7fffffff, 0x0, 0x6, 0x0, 0xfff, 0x20531969, 0xfff000}, {0x0, 0xffffffffffffffde}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2, 0x3501, 0x0, 0x0, 0x0, 0x3, 0xeb0}}, 0xe8) sched_setparam(r2, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x3107af9a02554239) 09:59:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 09:59:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/wireless\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 09:59:55 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) read(r0, 0x0, 0x0) 09:59:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@remote, 0x79, r2}) 09:59:55 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(0xffffffffffffffff, 0x0, 0x0) 09:59:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:55 executing program 1: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, 0x0) 09:59:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 09:59:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x2) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:59:55 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1204) lstat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 09:59:56 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(0xffffffffffffffff, 0x0, 0x0) 09:59:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x541b, 0x0) 09:59:56 executing program 3: request_key(&(0x7f000000aff5)='logon\x00', &(0x7f0000000000)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0xffffffffffffffff) 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x2) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:59:56 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) read(0xffffffffffffffff, 0x0, 0x0) 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x0) 09:59:56 executing program 5: 09:59:56 executing program 1: 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 2: 09:59:56 executing program 0: 09:59:56 executing program 5: 09:59:56 executing program 1: 09:59:56 executing program 2: 09:59:56 executing program 3: 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 0: 09:59:56 executing program 5: 09:59:56 executing program 3: 09:59:56 executing program 1: 09:59:56 executing program 2: 09:59:56 executing program 5: 09:59:56 executing program 0: 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 3: 09:59:56 executing program 1: 09:59:56 executing program 2: 09:59:56 executing program 5: 09:59:56 executing program 0: 09:59:56 executing program 3: 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 2: 09:59:56 executing program 1: 09:59:56 executing program 5: 09:59:56 executing program 0: 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:56 executing program 3: 09:59:56 executing program 1: 09:59:56 executing program 5: 09:59:56 executing program 2: 09:59:56 executing program 3: 09:59:56 executing program 1: 09:59:56 executing program 5: 09:59:56 executing program 2: 09:59:56 executing program 5: 09:59:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:57 executing program 0: 09:59:57 executing program 5: 09:59:57 executing program 1: 09:59:57 executing program 3: 09:59:57 executing program 1: 09:59:57 executing program 2: 09:59:57 executing program 5: 09:59:57 executing program 0: 09:59:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f00000000c0)) 09:59:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 09:59:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000440)) 09:59:57 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x1, 0x0, 0x0) 09:59:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) 09:59:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') sendfile(r0, r0, 0x0, 0x3) 09:59:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000000c0)) 09:59:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x1, 0x1000}], 0x10}}], 0x2, 0x0) 09:59:57 executing program 1: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 09:59:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000018c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB='#'], 0x1) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000000c0)) 09:59:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x5, 0x23}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 09:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000004000000000001e000000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 09:59:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0xe0000300, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300020c00000000000000000000000200080008000000e500000000000100030006000000000002000000e0000001000000000000000002000100000000000000020000000000030005000000000002000000e00003000000000000000000677949c07585b60474ae01bcb52f9c2e12248741ae115abbafc2f2c7fb783cb88c8ff228c3871919410bc0be953bc92482af47813cf3e2dfab62f002185a4975ee2fc04b9d9caf10130350657570e38cd0e3d953d87ebfc5b30a1da245e7f4e5d0a79e3a998688d029accc8af7095b9ee703ce6b246f41cbce6429172a7b5836fc425f9053f33a2a806264e9c0decda614183d514422e9ea4d07c475013a34a916505d1c27f7461bb11597573d87065ca3205063e6d60df21d31dbc000887d6e4dc1f56d320730576f76ccd73ec8ae2d072ee28192fd8c52310b0bc2a17ac6d981cac7800f053fb7b3da35db8de251cb98a40747f7280eda3cfa9dac554c39716a23889e8df62d9dee5ee1605020f625d6320af903d5aa98096c790bc41b05f9d38b19c4a7d509d9eef9f2ca4dbb0dc5b5c1d94fe673e9fa87f5599bd4b425c0547a5ec5bcfc718081e1c8175ccf"], 0x60}}, 0x0) 09:59:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000000c0)) 09:59:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:59:57 executing program 0: getpgrp(0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 09:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) [ 70.751656] input: syz1 as /devices/virtual/input/input4 [ 70.852349] input: syz1 as /devices/virtual/input/input5 09:59:58 executing program 1: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 09:59:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, 0x0) 09:59:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:58 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) 09:59:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents64(r0, &(0x7f0000000340)=""/32, 0x20) 09:59:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:59:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, 0x0) 09:59:58 executing program 0: madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) 09:59:58 executing program 5: r0 = inotify_init() r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001580)) 09:59:58 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) [ 71.412299] input: syz1 as /devices/virtual/input/input6 09:59:58 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="a2aaaaaa2aaaaaaaaaaaaabb0800450000280000000001000000ac1414bbac1414aaf5b4e170711452f8a231fe8ee17ed545a9556d208b", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_upper(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='trusted.overlay.upper\x00', &(0x7f0000001840)=ANY=[@ANYBLOB="00fbbe024b0a30ff03235629a1ab013f62254092e71327baed03a3b2a5b11516971210cfaadc415852a49c59570e0de44a5ed9434abfc69ca7acc7dc062e2136289dcae0afdbf247d1c0babc9128e4f42dc092227e21b8c76b6aa7547983f8311396aa999797f64cd23ff079200b56f7a5db03141cecc324774eb04851d7610856f156fb12bcbc52e1305479d7fd901e8b61ed188660b2667986078c8135d6f0b43ae819f62921a27403"], 0x1, 0x3) sendto$inet(r2, &(0x7f0000000040)="a8", 0x1, 0x40051, 0x0, 0x0) 09:59:59 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 09:59:59 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffc) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, 0x0) 09:59:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/1, &(0x7f0000000840)=0x1) 09:59:59 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 09:59:59 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote, @mcast2, @remote, 0x7f}) 09:59:59 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe67, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 09:59:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') connect$packet(r0, &(0x7f0000000280)={0x11, 0x1, 0x0, 0x1, 0x4, 0x6, @remote}, 0x14) fstat(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x0, 0x0) pipe2(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:59:59 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='system_u:object_r:crond_initrc_exec_t:s0 system_u:system_r:kernel_t:s0 00000000000S'], 0x53) 09:59:59 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x2000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 09:59:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) syz_open_pts(r0, 0x0) pipe(&(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 09:59:59 executing program 2: io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:59:59 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 09:59:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:59:59 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000004000000000001e000000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x1}, 0x21) [ 72.437283] audit_printk_skb: 9 callbacks suppressed 09:59:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x4000, 0x0) 09:59:59 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev}, 0x8be5) 09:59:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') connect$packet(r0, 0x0, 0x0) fstat(r0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 09:59:59 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa", 0x3) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) 09:59:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x3) [ 72.458261] audit: type=1400 audit(1565603999.269:17): avc: denied { call } for pid=3152 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 72.492629] binder_alloc: 3152: binder_alloc_buf, no vma 09:59:59 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80}) 09:59:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000) rmdir(&(0x7f0000000000)='./file0\x00') r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001580)) 09:59:59 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) 09:59:59 executing program 4: mlock(&(0x7f00009ae000/0x2000)=nil, 0x2000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) [ 72.550319] binder: 3152:3154 transaction failed 29189/-3, size 0-0 line 3137 [ 72.560447] binder: undelivered TRANSACTION_ERROR: 29189 09:59:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 09:59:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x13, 0x3) 09:59:59 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 09:59:59 executing program 1: 09:59:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000840)) 09:59:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 09:59:59 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) 09:59:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 09:59:59 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63b", 0x22, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 09:59:59 executing program 5: mlock(&(0x7f00009ae000/0x2000)=nil, 0x2000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 09:59:59 executing program 4: 09:59:59 executing program 2: 09:59:59 executing program 1: 09:59:59 executing program 0: 09:59:59 executing program 5: 09:59:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 09:59:59 executing program 4: 09:59:59 executing program 2: 09:59:59 executing program 1: 09:59:59 executing program 0: 09:59:59 executing program 5: 09:59:59 executing program 3: 09:59:59 executing program 4: 09:59:59 executing program 2: 09:59:59 executing program 5: 09:59:59 executing program 0: 09:59:59 executing program 1: 09:59:59 executing program 4: 10:00:00 executing program 3: 10:00:00 executing program 2: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x20, &(0x7f0000000200)) 10:00:00 executing program 0: 10:00:00 executing program 1: 10:00:00 executing program 5: 10:00:00 executing program 4: 10:00:00 executing program 3: 10:00:00 executing program 2: 10:00:00 executing program 5: 10:00:00 executing program 4: 10:00:00 executing program 0: 10:00:00 executing program 2: 10:00:00 executing program 1: 10:00:00 executing program 3: 10:00:00 executing program 1: 10:00:00 executing program 0: 10:00:00 executing program 5: 10:00:00 executing program 2: 10:00:00 executing program 3: 10:00:00 executing program 4: 10:00:00 executing program 0: 10:00:00 executing program 3: 10:00:00 executing program 4: 10:00:00 executing program 5: 10:00:00 executing program 1: 10:00:00 executing program 2: 10:00:00 executing program 0: 10:00:00 executing program 4: 10:00:00 executing program 5: 10:00:00 executing program 1: 10:00:00 executing program 3: 10:00:00 executing program 2: 10:00:00 executing program 0: 10:00:00 executing program 5: 10:00:00 executing program 4: 10:00:00 executing program 3: 10:00:00 executing program 1: 10:00:00 executing program 2: 10:00:00 executing program 1: 10:00:00 executing program 0: 10:00:00 executing program 5: 10:00:00 executing program 3: 10:00:00 executing program 4: 10:00:00 executing program 2: 10:00:00 executing program 0: 10:00:00 executing program 5: 10:00:00 executing program 4: 10:00:00 executing program 1: 10:00:00 executing program 3: 10:00:00 executing program 2: 10:00:00 executing program 5: 10:00:00 executing program 4: 10:00:00 executing program 5: 10:00:00 executing program 0: 10:00:00 executing program 1: 10:00:00 executing program 3: 10:00:00 executing program 2: 10:00:00 executing program 5: 10:00:00 executing program 0: 10:00:00 executing program 4: 10:00:00 executing program 1: 10:00:00 executing program 2: 10:00:01 executing program 3: 10:00:01 executing program 4: 10:00:01 executing program 5: 10:00:01 executing program 0: 10:00:01 executing program 3: 10:00:01 executing program 2: 10:00:01 executing program 5: 10:00:01 executing program 1: 10:00:01 executing program 3: 10:00:01 executing program 2: 10:00:01 executing program 5: 10:00:01 executing program 0: 10:00:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') pwritev(r0, 0x0, 0x0, 0x0) 10:00:01 executing program 1: clone(0x180000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:00:01 executing program 3: 10:00:01 executing program 2: 10:00:01 executing program 5: 10:00:01 executing program 4: 10:00:01 executing program 0: 10:00:01 executing program 3: 10:00:01 executing program 5: 10:00:01 executing program 2: 10:00:01 executing program 4: 10:00:01 executing program 0: 10:00:01 executing program 1: 10:00:01 executing program 3: 10:00:01 executing program 2: 10:00:01 executing program 5: 10:00:01 executing program 3: 10:00:01 executing program 4: 10:00:01 executing program 1: 10:00:01 executing program 0: 10:00:01 executing program 3: 10:00:01 executing program 5: 10:00:01 executing program 4: 10:00:01 executing program 2: 10:00:01 executing program 1: 10:00:01 executing program 0: 10:00:01 executing program 2: 10:00:01 executing program 5: 10:00:01 executing program 3: 10:00:01 executing program 1: 10:00:01 executing program 4: 10:00:01 executing program 0: 10:00:01 executing program 2: 10:00:01 executing program 3: 10:00:01 executing program 5: 10:00:01 executing program 1: 10:00:01 executing program 0: 10:00:01 executing program 4: 10:00:01 executing program 1: 10:00:01 executing program 2: 10:00:01 executing program 3: 10:00:01 executing program 0: 10:00:01 executing program 5: 10:00:01 executing program 4: 10:00:01 executing program 1: 10:00:01 executing program 2: 10:00:02 executing program 5: 10:00:02 executing program 3: 10:00:02 executing program 1: 10:00:02 executing program 4: 10:00:02 executing program 0: 10:00:02 executing program 5: 10:00:02 executing program 2: 10:00:02 executing program 1: 10:00:02 executing program 3: 10:00:02 executing program 4: 10:00:02 executing program 0: 10:00:02 executing program 2: 10:00:02 executing program 5: 10:00:02 executing program 3: 10:00:02 executing program 4: 10:00:02 executing program 1: 10:00:02 executing program 0: 10:00:02 executing program 4: 10:00:02 executing program 1: 10:00:02 executing program 2: 10:00:02 executing program 3: 10:00:02 executing program 5: 10:00:02 executing program 0: 10:00:02 executing program 4: 10:00:02 executing program 1: 10:00:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'wrr\x00'}, 0x2c) 10:00:02 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)='\x00', 0x1}], 0x1) 10:00:02 executing program 4: 10:00:02 executing program 1: 10:00:02 executing program 2: 10:00:02 executing program 0: 10:00:02 executing program 1: 10:00:02 executing program 3: 10:00:02 executing program 5: 10:00:02 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ftruncate(r0, 0x0) 10:00:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) close(r0) 10:00:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) 10:00:02 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100), 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setparam(r1, &(0x7f00000001c0)=0x1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 10:00:02 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/656], 0x290) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) 10:00:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) 10:00:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000780)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8, 0x8906}, {}, {}, {0x0, 0x57}}}}}}, 0x0) 10:00:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) 10:00:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff0600000009000000450000002000000019000a000602000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 10:00:03 executing program 2: syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 10:00:03 executing program 4: setuid(0xee01) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 76.185578] audit: type=1400 audit(1565604003.019:18): avc: denied { create } for pid=3564 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:00:03 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x1b00) r0 = open(&(0x7f0000000100)='./bus\x00', 0x10000003fd, 0x0) write(r0, &(0x7f0000000040)='oP0.', 0x7b) 10:00:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@remote, 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 10:00:03 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/240, 0xf0}], 0x1) 10:00:03 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x65, 0x7b, 0x1}, 0xffffffb1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 10:00:03 executing program 3: 10:00:03 executing program 4: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setparam(r2, &(0x7f00000001c0)=0x1) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x3107af9a02554239) 10:00:03 executing program 0: 10:00:03 executing program 5: 10:00:03 executing program 2: 10:00:03 executing program 1: 10:00:03 executing program 5: 10:00:03 executing program 2: 10:00:03 executing program 1: 10:00:03 executing program 0: 10:00:03 executing program 3: 10:00:03 executing program 5: 10:00:03 executing program 2: 10:00:04 executing program 4: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setparam(r2, &(0x7f00000001c0)=0x1) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x3107af9a02554239) 10:00:04 executing program 2: 10:00:04 executing program 1: 10:00:04 executing program 0: 10:00:04 executing program 3: 10:00:04 executing program 5: 10:00:04 executing program 0: 10:00:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff0600000009000000450000002000000019000a000500000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 10:00:04 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x306]}) 10:00:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 10:00:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="cd2dca30f6384ed495ab92b1b80144740415ae7dfa2da8295e5321412b96d72f32e0c8b99330ced5", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0xa00) 10:00:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000004000000000001e000000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 10:00:05 executing program 2: r0 = socket$inet(0x10, 0x1000000000002, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030607051dfffd946fa2830018200a0009000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:00:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="a2aaaaaa2aaaaaaaaaaaaabb0800450000280000000001000000ac1414bbac1414aaf5b4e170711452f8a231fe8ee17ed545a9556d208b", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, 0x0) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet(r2, &(0x7f0000000040)="a8b2ccefa06dfb17afbc2be2fb63bc60dc6f81d7d59bf3b0da15705d8c5bb6e0ee800c87a0985920468ba98a0411a6c6969ebeef755b8f7262e407", 0x3b, 0x40051, 0x0, 0x0) 10:00:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$TCFLSH(r1, 0x400455cb, 0x0) 10:00:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="cd2dca30f6384ed495ab92b1b80144740415ae7dfa2da8295e5321412b96d72f32e0c8b99330ced5", 0x28}], 0x1}}], 0x1, 0x0) 10:00:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xf) ioctl$TCFLSH(r1, 0x800455c9, 0x0) 10:00:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000000040"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:00:05 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) 10:00:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x401}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) [ 78.719011] audit: type=1400 audit(1565604005.549:19): avc: denied { create } for pid=3695 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:00:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x3) 10:00:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, 0xb}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xa}) 10:00:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') close(0xffffffffffffffff) connect$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x1, 0x0, 0x1, 0x4, 0x6, @remote}, 0x14) fstat(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x7fffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) pipe2(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x2}, 0x7fffffff}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63b", 0x22, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 10:00:05 executing program 1: r0 = inotify_init1(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) 10:00:05 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0x0, 0x3, 0xff, 0x0, 0x5, 0x0, 0x9, 0x6, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x0, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0xc044) 10:00:05 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012dbd7000fcdbdf25010000002605f1c739481c70060000000600000014000300fe880000000000000000000000000101080006002000000010000a000400000005000000feffffff140001008d73000000000000000000000000002708105201237014a87f6e53808f978b391a8672a76aa1642c8ebc308b8dca0d1b67e20b0000330cc0383a70bdb6406df196919c20f318b9664f496ec73e382fed92d6d7ea5dfe0651c35d2b656901d0d0260df67f65f7be2df9"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0xc044) 10:00:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0) 10:00:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') close(0xffffffffffffffff) connect$packet(r0, &(0x7f0000000280)={0x11, 0x1, 0x0, 0x1, 0x4, 0x6, @remote}, 0x14) fstat(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x7fffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) pipe2(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x2}, 0x7fffffff}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63b", 0x22, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) 10:00:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x14}}], 0x18}, 0x0) 10:00:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 10:00:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000300)=""/67, 0x43) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0xa}) 10:00:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000740)=""/48, 0x30}], 0x1, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) 10:00:05 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) 10:00:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x68) 10:00:06 executing program 0: r0 = syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) fstat(r0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x7fffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) pipe2(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x2}}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265", 0x20, 0x0, 0x0, 0x0) 10:00:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') sendfile(r0, r0, 0x0, 0x3) 10:00:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 10:00:06 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012dbd7000fcdbdf25010000002605f1c739481c70060000000600000014000300fe880000000000000000000000000101080006002000000010000a000400000005000000feffffff140001008d73000000000000000000000000002708105201237014a87f6e53808f978b391a8672a76aa1642c8ebc308b8dca0d1b67e20b0000330cc0383a70bdb6406df196919c20f318b9664f496ec73e382fed92d6d7ea5dfe0651c35d2b656901d0d0260df67f65f7be2df9"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0xc044) 10:00:06 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 10:00:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, 0x0, 0x0, 0x0) 10:00:06 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) finit_module(r0, 0x0, 0x0) 10:00:06 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) 10:00:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000180), 0x0, 0x0) 10:00:06 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x10272) ftruncate(r0, 0x3001) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0'}, 0x4) 10:00:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0) 10:00:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 10:00:06 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012dbd7000fcdbdf25010000002605f1c739481c70060000000600000014000300fe880000000000000000000000000101080006002000000010000a000400000005000000feffffff140001008d73000000000000000000000000002708105201237014a87f6e53808f978b391a8672a76aa1642c8ebc308b8dca0d1b67e20b0000330cc0383a70bdb6406df196919c20f318b9664f496ec73e382fed92d6d7ea5dfe0651c35d2b656901d0d0260df67f65f7be2df9"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0xc044) 10:00:06 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) 10:00:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000280)=""/3) 10:00:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 10:00:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 10:00:06 executing program 3: 10:00:06 executing program 4: 10:00:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xac}) 10:00:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)="1d"}) 10:00:06 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xc, 0x0, 0x0) 10:00:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 10:00:06 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012dbd7000fcdbdf25010000002605f1c739481c70060000000600000014000300fe880000000000000000000000000101080006002000000010000a000400000005000000feffffff140001008d73000000000000000000000000002708105201237014a87f6e53808f978b391a8672a76aa1642c8ebc308b8dca0d1b67e20b0000330cc0383a70bdb6406df196919c20f318b9664f496ec73e382fed92d6d7ea5dfe0651c35d2b656901d0d0260df67f65f7be2df9"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0xc044) 10:00:06 executing program 4: 10:00:07 executing program 3: 10:00:07 executing program 2: 10:00:07 executing program 4: 10:00:07 executing program 2: 10:00:07 executing program 1: 10:00:07 executing program 4: 10:00:07 executing program 3: 10:00:07 executing program 1: 10:00:07 executing program 3: 10:00:07 executing program 0: 10:00:07 executing program 4: 10:00:07 executing program 2: 10:00:07 executing program 1: 10:00:07 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 10:00:07 executing program 3: 10:00:07 executing program 4: 10:00:07 executing program 1: 10:00:07 executing program 2: 10:00:07 executing program 3: 10:00:07 executing program 4: 10:00:07 executing program 0: 10:00:07 executing program 1: 10:00:07 executing program 3: 10:00:07 executing program 2: 10:00:07 executing program 4: 10:00:08 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) 10:00:08 executing program 3: 10:00:08 executing program 1: 10:00:08 executing program 0: 10:00:08 executing program 4: 10:00:08 executing program 2: 10:00:08 executing program 0: 10:00:08 executing program 1: 10:00:08 executing program 4: 10:00:08 executing program 3: 10:00:08 executing program 2: 10:00:08 executing program 1: 10:00:08 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) 10:00:08 executing program 4: 10:00:08 executing program 3: 10:00:08 executing program 0: 10:00:08 executing program 2: 10:00:08 executing program 1: 10:00:08 executing program 0: 10:00:08 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x3) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') 10:00:08 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:08 executing program 2: 10:00:08 executing program 1: 10:00:08 executing program 2: 10:00:08 executing program 1: 10:00:08 executing program 0: 10:00:08 executing program 4: 10:00:08 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) socket(0x11, 0x800000003, 0x0) 10:00:08 executing program 2: 10:00:08 executing program 0: 10:00:08 executing program 1: 10:00:08 executing program 2: 10:00:08 executing program 3: 10:00:08 executing program 4: 10:00:08 executing program 0: 10:00:08 executing program 1: 10:00:08 executing program 2: 10:00:08 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) 10:00:08 executing program 2: 10:00:08 executing program 0: 10:00:08 executing program 4: 10:00:08 executing program 1: 10:00:08 executing program 3: 10:00:08 executing program 1: 10:00:08 executing program 4: 10:00:08 executing program 2: 10:00:08 executing program 0: 10:00:08 executing program 3: 10:00:08 executing program 4: 10:00:09 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) 10:00:09 executing program 1: 10:00:09 executing program 2: 10:00:09 executing program 4: 10:00:09 executing program 3: 10:00:09 executing program 0: 10:00:09 executing program 4: 10:00:09 executing program 1: 10:00:09 executing program 2: 10:00:09 executing program 3: 10:00:09 executing program 1: 10:00:09 executing program 0: 10:00:09 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) 10:00:09 executing program 2: 10:00:09 executing program 4: 10:00:09 executing program 3: 10:00:09 executing program 1: 10:00:09 executing program 3: 10:00:09 executing program 2: 10:00:09 executing program 4: 10:00:09 executing program 0: 10:00:09 executing program 3: 10:00:09 executing program 4: 10:00:09 executing program 1: 10:00:09 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) socket$inet6_tcp(0xa, 0x1, 0x0) 10:00:09 executing program 0: 10:00:09 executing program 2: 10:00:09 executing program 3: 10:00:09 executing program 1: 10:00:09 executing program 4: 10:00:09 executing program 3: 10:00:09 executing program 1: 10:00:09 executing program 0: 10:00:09 executing program 2: 10:00:09 executing program 4: 10:00:09 executing program 3: 10:00:09 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 10:00:09 executing program 0: 10:00:09 executing program 1: 10:00:09 executing program 2: 10:00:09 executing program 3: 10:00:09 executing program 4: 10:00:09 executing program 3: 10:00:09 executing program 0: 10:00:09 executing program 2: 10:00:09 executing program 1: 10:00:09 executing program 3: 10:00:09 executing program 4: 10:00:10 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 10:00:10 executing program 2: 10:00:10 executing program 0: 10:00:10 executing program 1: 10:00:10 executing program 4: 10:00:10 executing program 3: 10:00:10 executing program 0: 10:00:10 executing program 2: 10:00:10 executing program 1: 10:00:10 executing program 3: 10:00:10 executing program 4: 10:00:10 executing program 0: 10:00:10 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 10:00:10 executing program 2: 10:00:10 executing program 1: 10:00:10 executing program 3: 10:00:10 executing program 0: 10:00:10 executing program 4: 10:00:10 executing program 1: 10:00:10 executing program 3: 10:00:10 executing program 2: 10:00:10 executing program 0: 10:00:10 executing program 3: 10:00:10 executing program 1: 10:00:10 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 10:00:10 executing program 2: 10:00:10 executing program 4: 10:00:10 executing program 0: 10:00:10 executing program 3: 10:00:10 executing program 1: 10:00:10 executing program 2: 10:00:10 executing program 4: 10:00:10 executing program 0: 10:00:10 executing program 1: 10:00:10 executing program 3: 10:00:10 executing program 4: 10:00:10 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:00:10 executing program 3: 10:00:10 executing program 0: 10:00:10 executing program 2: 10:00:10 executing program 1: 10:00:10 executing program 4: 10:00:11 executing program 2: 10:00:11 executing program 0: 10:00:11 executing program 3: 10:00:11 executing program 4: 10:00:11 executing program 1: 10:00:11 executing program 2: open(0x0, 0x611, 0x0) 10:00:11 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:00:11 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x8) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000080)=0x8) 10:00:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@loopback}) 10:00:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @local, 0xffffffff}, 0x1c, 0x0}}], 0x2, 0x0) 10:00:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f00000000c0)="0800a169761dcfe87b1071") sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9360ad8749924413c8abf70388f919910e71d6cb442964c42b0a5eb68d3fa3dbc739a0def797936af16d489a93cd6a92afd19a6a30376b2b0fe84c9e39", 0x3d}, {&(0x7f0000000140)="c40bc7f2edc5ce821907cb6d0e4e343adccc0bdaddc2499c2e84244410d52ca35076bfafe10d9a96dc5de10d1a64f1739c90f48a2546ba7d6152dda56e2e415990e30dadd831c34afc31c4f4d7a008135220c7e092b60bb26124c5b6c7cceb8acae2ddf38b357ae3e3e6000449e9f6592e398be370a069e93fedb2e84f2a26cb0e2ce07469f6999ed9b990", 0x8b}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000380)="20268a927f1f5c0e0000000000007860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x53d7, 0x20008004, 0x0, 0xfffffffffffffe90) 10:00:11 executing program 2: 10:00:11 executing program 3: 10:00:11 executing program 0: 10:00:11 executing program 4: 10:00:11 executing program 2: 10:00:11 executing program 1: 10:00:11 executing program 3: 10:00:11 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:00:11 executing program 0: 10:00:11 executing program 2: 10:00:11 executing program 4: 10:00:11 executing program 3: 10:00:11 executing program 1: 10:00:11 executing program 0: 10:00:11 executing program 1: 10:00:11 executing program 2: 10:00:11 executing program 4: 10:00:11 executing program 1: 10:00:11 executing program 3: 10:00:11 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:00:11 executing program 4: 10:00:11 executing program 2: 10:00:11 executing program 1: 10:00:11 executing program 0: 10:00:11 executing program 3: 10:00:11 executing program 4: 10:00:11 executing program 2: 10:00:11 executing program 0: 10:00:11 executing program 1: 10:00:11 executing program 3: 10:00:11 executing program 2: 10:00:11 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:00:11 executing program 0: 10:00:11 executing program 3: 10:00:11 executing program 4: 10:00:11 executing program 1: 10:00:11 executing program 0: 10:00:11 executing program 2: 10:00:11 executing program 1: 10:00:11 executing program 0: 10:00:11 executing program 3: 10:00:11 executing program 2: 10:00:11 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:00:11 executing program 4: 10:00:11 executing program 0: 10:00:12 executing program 3: 10:00:12 executing program 2: 10:00:12 executing program 1: 10:00:12 executing program 4: 10:00:12 executing program 3: 10:00:12 executing program 0: 10:00:12 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:00:12 executing program 1: 10:00:12 executing program 2: 10:00:12 executing program 4: 10:00:12 executing program 1: 10:00:12 executing program 2: 10:00:12 executing program 3: 10:00:12 executing program 0: 10:00:12 executing program 3: 10:00:12 executing program 4: 10:00:12 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:00:12 executing program 0: 10:00:12 executing program 4: 10:00:12 executing program 2: 10:00:12 executing program 3: 10:00:12 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x0, 0x0) 10:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) setregid(r1, 0x0) 10:00:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000000140)=@random={'btrfs.', '/selinux/mls\x00'}) 10:00:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 10:00:12 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 10:00:12 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:00:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x200600) 10:00:12 executing program 2: 10:00:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x9}}) 10:00:12 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x0, &(0x7f00000000c0)) 10:00:12 executing program 0: close(0xffffffffffffffff) connect$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x2000, 0x0) pipe2(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sched_rr_get_interval(0x0, &(0x7f0000001540)) 10:00:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x9}) 10:00:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x3) 10:00:12 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) sendto$inet6(r4, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9a0292decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c", 0x292, 0xffffffffffffffff, 0x0, 0x0) 10:00:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r0, 0x0, 0x6) 10:00:12 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9a0292decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c", 0x292, 0xffffffffffffffff, 0x0, 0x0) 10:00:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="1e", 0x1}], 0x1, 0x0) 10:00:12 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') write$P9_RLERROR(r0, 0x0, 0x0) 10:00:12 executing program 1: close(0xffffffffffffffff) connect$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080)=0x7fffffff, 0x4) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/relabel\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/37, 0x25}, {&(0x7f00000013c0)=""/165, 0xa5}, {0x0}, {&(0x7f0000000240)=""/24, 0x18}], 0x5}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x2000, 0x0) pipe2(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x2}}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000001540)) [ 85.861709] syz-executor.1 (4429): /proc/4424/oom_adj is deprecated, please use /proc/4424/oom_score_adj instead. 10:00:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x7f) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 10:00:12 executing program 2: close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) pipe2(0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x0, 0x0, 0x2}, 0x7fffffff}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'team0\x00'}) 10:00:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @cond}) 10:00:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000000040"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:00:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 10:00:12 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) sendto$inet6(r4, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9a0292decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c", 0x292, 0xffffffffffffffff, 0x0, 0x0) 10:00:13 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) sendto$inet6(r4, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9a0292decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c", 0x292, 0xffffffffffffffff, 0x0, 0x0) 10:00:13 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:13 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) sendto$inet6(r4, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9a0292decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c", 0x292, 0xffffffffffffffff, 0x0, 0x0) 10:00:13 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:13 executing program 1: socket$inet(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:00:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f00000002c0)=""/240, 0xf0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) [ 86.437100] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.469184] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:00:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x7f) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 10:00:13 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0xffffffffffffbf03, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:00:13 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/snmp6\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 10:00:13 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:13 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) sendto$inet6(r4, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9a0292decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c", 0x292, 0xffffffffffffffff, 0x0, 0x0) 10:00:13 executing program 2: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000240)='\xbfposix_acl_access\x00', 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000480)='net/snmp6\x00') ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000580)) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 10:00:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 10:00:13 executing program 2: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x37) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000240)='\xbfposix_acl_access\x00', 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000480)='net/snmp6\x00') ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000580)) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 10:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x26fd3f8a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:system_map_t:s0\x00', 0x22) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x400000100000010) writev(r5, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000340)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x507}, &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) listen(r0, 0x3f) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x4) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x2fd) 10:00:13 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) 10:00:13 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 10:00:14 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:00:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r0, &(0x7f0000000100)={0x181}, 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 10:00:14 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:14 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) 10:00:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 10:00:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) io_setup(0x0, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x7fffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x2}, 0x7fffffff}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:00:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) [ 87.770076] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.790050] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 10:00:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x7f) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 10:00:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001580)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 10:00:14 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) 10:00:14 executing program 0: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)) 10:00:14 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 10:00:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="2b7069647320ac35bbc8b674c75ed2b2fae4776753118d97da19cefd8001000000000000966f55b19bd58a81add9c90a289c766be2f69a55eb0d7f85222f5989a0839f4899674a3ec541b0c8941d1333138c1d1b651d02ac3d6cf014a85b628362f724f334c90e14d685a3fe828da0cfb3"], 0x6) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) 10:00:14 executing program 0: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)) 10:00:14 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[], 0xffffffcc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:00:14 executing program 0: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)) 10:00:14 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) 10:00:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x322}], 0x10}}], 0x2, 0x0) 10:00:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x6) dup3(r0, r1, 0x0) 10:00:15 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 10:00:15 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:15 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) 10:00:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x158}, 0x0) 10:00:15 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 10:00:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0xa80e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 10:00:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) [ 88.861795] input: syz1 as /devices/virtual/input/input8 10:00:15 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x0, 0x0) 10:00:15 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:15 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 10:00:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x800, 0x1}, 0x284) [ 89.009366] input: syz1 as /devices/virtual/input/input9 10:00:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 10:00:15 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x0, 0x0) 10:00:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:00:16 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)) 10:00:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x280000, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x200600) perf_event_open(0x0, 0x0, 0x10, r1, 0x27800500788637a9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 10:00:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0xc6, 0x24000000) 10:00:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 10:00:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f610500020000001f0000000000010008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:00:16 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x0, 0x0) [ 89.316474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:00:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x1000001cd, &(0x7f00000002c0)={0x0}}, 0x0) close(r0) 10:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) 10:00:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)) 10:00:16 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 10:00:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0800a1695e1dcfe87b1071") 10:00:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="66d50400a05b51191b364c7e8100886b4305", 0x5ee, 0x0, 0x0, 0x0) 10:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) 10:00:16 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)) 10:00:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 10:00:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000480)="0800a1695e1dcfe87b1071") 10:00:16 executing program 4: r0 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r0, 0x0) lseek(r0, 0x0, 0x3) 10:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="117e0000000bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 10:00:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 10:00:16 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x100000103) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0xc) 10:00:16 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 10:00:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 10:00:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x20000000}) socket(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) 10:00:16 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x8, @mcast2, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="567281dfbd8e365a17ddc316aa1bf2988eed4a7865051ee0c19afabfa879d002f27950ce8949f9c16f736a5de283728a4c15637009596f60e20695", 0x3b}], 0x1, &(0x7f0000000140)=[@rthdr={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x2, 0x7, 0x0, [@rand_addr="11d208b5b13288bbee4946c5f9ce0b39"]}}}], 0x28}, 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$nbd(r3, &(0x7f0000000200)={0x67446698, 0x1, 0x0, 0x1, 0x3, "7bc2f0c0dbfe6ca808e351f1078913b6101a174b41f5"}, 0x26) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'batadv0\x00', 0xc103709a165832d}) 10:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r2 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast1}, 0x0, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 10:00:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 10:00:17 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="e071a9cd038acda1cdb7c8fb3eba", 0xe}], 0x1, &(0x7f0000000780)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000980)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x80, 0x0}}], 0x2, 0x0) 10:00:17 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000280)) 10:00:17 executing program 0: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer], 0x0, 0x0, 0x0}) [ 90.441325] binder: 4882:4883 BC_FREE_BUFFER u0000000000000000 no match 10:00:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) 10:00:17 executing program 1: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) 10:00:17 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendfile(r0, r0, 0x0, 0x24) 10:00:17 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:17 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) recvfrom$inet6(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:00:17 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:17 executing program 1: unshare(0x600) fchdir(0xffffffffffffffff) 10:00:17 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) 10:00:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:00:17 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev}}}}}}, 0x0) 10:00:17 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:17 executing program 2: syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:00:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) 10:00:17 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:17 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x10272) ftruncate(r0, 0x3001) 10:00:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001580)) 10:00:17 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) 10:00:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrlimit(0x0, &(0x7f0000000000)) 10:00:18 executing program 1: syz_emit_ethernet(0xc0, &(0x7f00000001c0)={@local, @empty=[0x0, 0x4888, 0x0, 0x0, 0x0, 0x1400000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x13, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:00:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffff9, 0x8) read(r0, &(0x7f0000000140)=""/196, 0xc4) 10:00:18 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:18 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x100000000}, 0x0, 0x0) 10:00:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x5, @remote}, 0x10) 10:00:18 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x1406, 0x0, 0x27) 10:00:18 executing program 0: 10:00:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffff9, 0x8) read(r0, &(0x7f0000000140)=""/196, 0xc4) 10:00:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffff9, 0x8) read(r0, &(0x7f0000000140)=""/196, 0xc4) 10:00:18 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:18 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:18 executing program 1: 10:00:18 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:18 executing program 4: 10:00:18 executing program 0: 10:00:18 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:18 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 2: 10:00:19 executing program 1: 10:00:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xa9\x94|W>Zi$Nv8,\n\xa6=W^\xa3\x00\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x86\xb2\x80\x05\t$_\xaaH\xad\xb9\x03D\xa9\x9a\x99b\x01\x00M\a\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01 \x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f\xe0\xc0\x93<\x93\xf8\x19\xe9\x9d\x9f_\xd7Fl\xd3\xe5y\xca\xc3\xed3\xc1\x0fjg\x80\x9a\xb8ya{\x0f\x0e9\xbf\x86\xc7\xe5\xb4 \xc6@\x95\x80\xb9\xbb\xd7\xe0h\xefX82q3\x96:\xa6\xa4\xfex\xabW\x8dA\xda\xca3\x97}sg\x18\xb4\x16?\xb2\xad\x8c\x9a{\xefoJ\xfb*\x88Q`jk\x8c\xa4\xce\a\xb1\xbe\xc2\x81\xed&\x90\x91_\xe4\x0e$\xa1&\x9f\xe2G\x92\xc6\xde5_\xda\xcb\x86\xd2V]1\x88u\xcb\xf1\x06\x87@Q\xd3\xcc\x92\xb2\v\x13G\xb5\x8f\xd0\x1clP\x00'/424, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 10:00:19 executing program 4: 10:00:19 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 1: 10:00:19 executing program 4: 10:00:19 executing program 2: 10:00:19 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:00:19 executing program 4: 10:00:19 executing program 1: 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 2: 10:00:19 executing program 0: 10:00:19 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:00:19 executing program 4: 10:00:19 executing program 1: 10:00:19 executing program 2: 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 2: 10:00:19 executing program 1: 10:00:19 executing program 5: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:00:19 executing program 4: 10:00:19 executing program 0: 10:00:19 executing program 1: 10:00:19 executing program 2: 10:00:19 executing program 0: 10:00:19 executing program 4: 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 2: 10:00:19 executing program 1: 10:00:19 executing program 5: 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 2: 10:00:19 executing program 0: 10:00:19 executing program 5: 10:00:19 executing program 4: 10:00:19 executing program 2: 10:00:19 executing program 1: 10:00:19 executing program 0: 10:00:19 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0xffffffffffffbf03, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 4: 10:00:19 executing program 0: 10:00:19 executing program 2: 10:00:19 executing program 1: 10:00:19 executing program 5: 10:00:19 executing program 4: 10:00:19 executing program 2: 10:00:19 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:19 executing program 5: 10:00:19 executing program 0: 10:00:20 executing program 4: 10:00:20 executing program 1: 10:00:20 executing program 2: 10:00:20 executing program 5: 10:00:20 executing program 0: 10:00:20 executing program 1: 10:00:20 executing program 4: 10:00:20 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:20 executing program 2: 10:00:20 executing program 5: 10:00:20 executing program 1: 10:00:20 executing program 4: 10:00:20 executing program 0: 10:00:20 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:20 executing program 1: 10:00:20 executing program 4: 10:00:20 executing program 2: 10:00:20 executing program 0: 10:00:20 executing program 5: 10:00:20 executing program 1: 10:00:20 executing program 4: 10:00:20 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:20 executing program 2: 10:00:20 executing program 5: 10:00:20 executing program 0: 10:00:20 executing program 4: 10:00:20 executing program 1: 10:00:20 executing program 0: 10:00:20 executing program 2: 10:00:20 executing program 5: 10:00:20 executing program 1: 10:00:20 executing program 4: 10:00:20 executing program 0: 10:00:20 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:20 executing program 1: 10:00:20 executing program 5: 10:00:20 executing program 4: 10:00:20 executing program 2: 10:00:20 executing program 0: 10:00:20 executing program 4: 10:00:20 executing program 1: 10:00:20 executing program 2: 10:00:20 executing program 5: 10:00:20 executing program 0: 10:00:20 executing program 4: 10:00:20 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:20 executing program 1: 10:00:20 executing program 5: 10:00:20 executing program 2: 10:00:20 executing program 0: 10:00:20 executing program 4: 10:00:20 executing program 1: 10:00:20 executing program 0: 10:00:20 executing program 2: 10:00:20 executing program 5: 10:00:20 executing program 4: 10:00:20 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:21 executing program 2: 10:00:21 executing program 0: 10:00:21 executing program 5: 10:00:21 executing program 1: 10:00:21 executing program 4: 10:00:21 executing program 2: 10:00:21 executing program 5: 10:00:21 executing program 1: 10:00:21 executing program 0: 10:00:21 executing program 4: 10:00:21 executing program 1: 10:00:21 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:21 executing program 2: 10:00:21 executing program 5: 10:00:21 executing program 1: 10:00:21 executing program 0: 10:00:21 executing program 4: 10:00:21 executing program 5: 10:00:21 executing program 2: 10:00:21 executing program 0: 10:00:21 executing program 4: 10:00:21 executing program 1: 10:00:21 executing program 4: 10:00:21 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:21 executing program 5: 10:00:21 executing program 2: 10:00:21 executing program 0: 10:00:21 executing program 1: 10:00:21 executing program 4: 10:00:21 executing program 5: 10:00:21 executing program 0: 10:00:21 executing program 2: 10:00:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 10:00:21 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ptmx\x00', 0x4000004202, 0x0) 10:00:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000240)=0x40000008001, 0x4) write$binfmt_aout(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffff00"/721], 0x2d1) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000b42fea06f0875d9111b4af000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ff1679400"/176], 0xb0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) 10:00:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 10:00:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) 10:00:21 executing program 1: 10:00:21 executing program 1: 10:00:21 executing program 4: 10:00:21 executing program 0: 10:00:21 executing program 2: 10:00:21 executing program 4: 10:00:21 executing program 1: 10:00:21 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:21 executing program 0: 10:00:22 executing program 5: 10:00:22 executing program 2: 10:00:22 executing program 0: 10:00:22 executing program 4: 10:00:22 executing program 1: 10:00:22 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:22 executing program 0: 10:00:22 executing program 1: 10:00:22 executing program 4: 10:00:22 executing program 2: 10:00:22 executing program 4: 10:00:22 executing program 1: 10:00:22 executing program 5: 10:00:22 executing program 0: 10:00:22 executing program 2: 10:00:22 executing program 1: 10:00:22 executing program 4: 10:00:22 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:22 executing program 5: 10:00:22 executing program 2: 10:00:22 executing program 2: 10:00:22 executing program 4: 10:00:22 executing program 1: 10:00:22 executing program 0: 10:00:22 executing program 5: 10:00:22 executing program 2: 10:00:22 executing program 4: 10:00:22 executing program 0: 10:00:22 executing program 5: 10:00:22 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:22 executing program 1: 10:00:22 executing program 4: 10:00:23 executing program 1: 10:00:23 executing program 2: 10:00:23 executing program 0: 10:00:23 executing program 4: 10:00:23 executing program 5: 10:00:23 executing program 1: 10:00:23 executing program 2: 10:00:23 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:23 executing program 5: 10:00:23 executing program 4: 10:00:23 executing program 1: 10:00:23 executing program 0: 10:00:23 executing program 2: 10:00:23 executing program 5: 10:00:23 executing program 4: 10:00:23 executing program 1: 10:00:23 executing program 0: 10:00:23 executing program 5: 10:00:23 executing program 2: 10:00:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:23 executing program 4: 10:00:23 executing program 1: 10:00:23 executing program 0: 10:00:23 executing program 5: 10:00:23 executing program 1: 10:00:23 executing program 2: 10:00:23 executing program 4: 10:00:23 executing program 0: 10:00:23 executing program 1: 10:00:23 executing program 5: 10:00:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:23 executing program 4: 10:00:23 executing program 2: 10:00:23 executing program 4: 10:00:23 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:23 executing program 2: 10:00:23 executing program 5: 10:00:23 executing program 1: 10:00:24 executing program 1: 10:00:24 executing program 0: 10:00:24 executing program 1: 10:00:24 executing program 2: 10:00:24 executing program 5: 10:00:24 executing program 4: 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 1: 10:00:24 executing program 0: 10:00:24 executing program 2: 10:00:24 executing program 4: 10:00:24 executing program 5: 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 0: 10:00:24 executing program 1: 10:00:24 executing program 4: 10:00:24 executing program 5: 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 2: 10:00:24 executing program 0: 10:00:24 executing program 1: 10:00:24 executing program 5: 10:00:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x107ff) 10:00:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') pread64(r0, 0x0, 0x0, 0x35) 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 2: 10:00:24 executing program 0: 10:00:24 executing program 4: 10:00:24 executing program 5: 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000003640)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="43f23806965a857830a1964161232d4571cf40f146ffcf572f8a781a18ad65f0b0cff4f5", 0x24}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001280)="38b904cb5857beb6bfba11368d2ac2db8f53b2e075650b2e2996fb89232c725b25e1a25e1d08f69be61a168da311654827961457c6306e69a825ba", 0x3b}, {&(0x7f0000001140)="193af4b66a523cf7d3c5dccf64cb7990683654cd3f99559e8e6afe75c4fa7c559faf327e7eff4900f6da", 0x2a}, {&(0x7f0000001180)="c404dba2114e8e0410cd34eec83406618fafaac17e60930babfebd91f7217fb5a864913d8935e16ebd01d2280959ed321073c9412cbdc7efbec47d6889e370d0307592a7e0897fc04f535c965ffe419a148394441e9f2913bc111c", 0x5b}], 0x2b4, &(0x7f00000036c0)=ANY=[@ANYBLOB="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"], 0x2412}, 0x4) 10:00:24 executing program 1: select(0x40, &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x10001, 0x10001, 0xd8e, 0x0, 0xb675}, &(0x7f00000000c0)={0x2, 0x5, 0x6, 0xcf, 0x0, 0x45, 0x8, 0x6}, &(0x7f0000000100)={0x0, 0x1, 0x80, 0x1, 0x7, 0x2, 0x7f, 0x2}, &(0x7f0000000180)={0xa1, 0x8}) 10:00:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/247, 0xffffffcc}], 0x3af, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0xd02) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xfffffe91}], 0x1, 0x0) 10:00:24 executing program 0: clock_getres(0x2, &(0x7f00000012c0)) 10:00:24 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="140000000000000007000000010200e9"], 0x10}, 0x0) 10:00:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 10:00:24 executing program 1: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 10:00:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="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", 0x4da}], 0x1}, 0x0) 10:00:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="1c0000001a00110214f9f40700090400110000000002000200020000", 0x1c) 10:00:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/218, 0xffffffbe}], 0x1, 0x300) 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 10:00:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="1c0000001a00110214f9f40700090400110000000002000000010000", 0x1c) 10:00:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 10:00:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:00:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4000000000004) 10:00:24 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:00:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000240), 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x9, 0x0, 0x0) 10:00:24 executing program 0: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f00000001c0)=[@increfs_done], 0x0, 0x0, 0x0}) 10:00:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000600)=""/13, 0xccacf294) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x36b}, 0xffffff7b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 10:00:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) 10:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod(0x0, 0xe000, 0x0) 10:00:25 executing program 5: io_setup(0x1f, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x7}, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 10:00:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fcntl$setstatus(r1, 0x4, 0x6400) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/56, 0x38}], 0x1, 0x0) 10:00:25 executing program 1: socket(0x0, 0x0, 0xfffffffffffff007) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x5, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000340)='caif0\x00', 0x6, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") readlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000001d80)=""/70, 0x46) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$addseals(r2, 0x409, 0xd) 10:00:25 executing program 0: add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 10:00:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x801012f0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "665d65f7f2995aaff7f4462ee0cc27b58db4fff6d91e8496889e7992dbb4aea88aceca6bbf33d375d10a46d45d56d85449d16d9cb9e8ffcd07369ac009cd0594", "6db39eacc1ee60a2884adacac6afc0e1e8e11692d8322db3fae5e3e71d2959c6"}) 10:00:25 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0xfffffffffffffffd}) [ 98.287986] binder: 5628:5638 BC_INCREFS_DONE node 8 has no pending increfs request 10:00:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="e4b013b9", 0x4) 10:00:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000080)) 10:00:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xffffffff) 10:00:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x402812f6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "665d65f7f2995aaff7f4462ee0cc27b58db4fff6d91e8496889e7992dbb4aea88aceca6bbf33d375d10a46d45d56d85449d16d9cb9e8ffcd07369ac009cd0594", "6db39eacc1ee60a2884adacac6afc0e1e8e11692d8322db3fae5e3e71d2959c6"}) 10:00:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast1}, 0x0, r3}) 10:00:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe803, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:00:26 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 10:00:26 executing program 4: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae") syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:26 executing program 3: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x40000) 10:00:26 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 10:00:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sched_setparam(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:26 executing program 1: r0 = memfd_create(&(0x7f0000000040)='&lo(#securitylo\x00', 0x8000000004) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x5011, r0, 0x0) 10:00:26 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/656], 0x290) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}}]}, 0x110) 10:00:26 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001240)={@dev, @empty, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400000}) 10:00:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xdfaf}}], 0x18}}], 0x1, 0x0) 10:00:26 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 10:00:26 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) ptrace$setregs(0xffffffffffffffff, 0x0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f4") r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:00:26 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 10:00:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 10:00:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 10:00:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:00:27 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfec0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x184, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 10:00:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)) 10:00:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x4002, 0x12, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 10:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x18c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}]}, 0x18c}}, 0x0) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x7530}}], 0xfd01) 10:00:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="66d50400a05b51191b364c7e4305", 0xe, 0x0, 0x0, 0x0) 10:00:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x2) 10:00:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 10:00:27 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) ptrace$setregs(0xffffffffffffffff, 0x0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f4") r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:00:27 executing program 4: r0 = eventfd(0x8040010000) read(r0, &(0x7f0000000140)=""/196, 0xc4) 10:00:27 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x4002, 0x12, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x5) 10:00:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 10:00:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') fcntl$getflags(r0, 0x1) 10:00:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 10:00:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x615, 0x81d3b19217dacfa7) pwritev(r0, &(0x7f0000005cc0)=[{&(0x7f0000004b00)="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"}, {&(0x7f0000000040)="42284d6cb3bb92bc6b3a7caea811972235f71140f11519"}, {&(0x7f0000004c00)="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"}, {&(0x7f0000005dc0)="b116137a6b1eac31a888eb73a31f0a3be05e65c27c5a5134b806c4c876305acf32856ed484c0cc144a674d3de3caecb2f9398fb1f8a2d7ce8625e7238399cbae809173eeb655389f8a90840b5fff009aaafa95a45d4afd8d336af0ed87c5cb3b387e905de926fef71756ab0c9c2b510cd619290f6e135e99cba341a77f11f4621cc9"}], 0x1000000000000051, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="a0b05fabb16681541895b6fa722fc694dfa7c5baf3bbda774b4353d9e1109c32802f449b10cdfc513bc647cc3793b3ccba9e9398566ecd7f43202e3d5d3430bb77a586384ebd89f19c0e1da5f165cc804694ab1d64bfad37cdb7b18949d8ca6212ca750f59e29965916d04930ed2e5f90f74d197f1e6701a62c6db8d115ec1c48aef7253dbc860fe370ead0b32ed40ac136bc483d06b8414cd41d126536a2148c2c6824b2e2e4bdf7427af2ee9dfc64a", 0xb0}, {&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="71442a24fde752a48a0dba93a725e1af0196a74d5e09f553dff7f8bd024d61bdb2f36729131890ede3936e67c425042a1d4f0ae395bd4d3e440fed66933b11e3ac09a7ae56668143326eb392bdf9886afedfbefc76d384f9d768afdeb5c1f193f98c9cf6a3b92c31200b8ebae57f379a0ee5cd3a642d1e92532e9af10600e95216951cec054486b5bd45f061883c76238c6a6fcf8700a0bb7cfd4a41687bc12596c0232cee78ff260c9dd79fd051574d0c80fc251337c721f20de4fcc030e1cbd30cf8b8b5b7dc", 0xc7}, {&(0x7f0000004940)="e583384b3a2102f3c072b7a89fffd4426ef79b8945fa34dd0cfe856898539988a27b08453a7d6cbfb6dde75af0e121ab30dd26cba7731ce3bbaaa369e74e72affb71a4f4db03759a22c1b1d52644101a0cd2f4e4d67379a3d5e75fa1352bc2de432c53e8735771a5003f89c7e33d3f24c9cb32f69ad321b5d5b89f9d9354a06d6f2f9c7a537470c9202f35a441b53900b2e91a6cebd4d873d6c115b70aa49afdd82ddedab38c0f30946ea70b1c20fbac056b5097ff51c7127dafa0296d5fce0291749e7f59f6814e4f75be88cd4e1b", 0xcf}, {&(0x7f0000004a40)="41dc55a7bab4ecdcfdb0e6376bf9a6b7ae1e321085f680b6744ad44592f3251cf5231187275923952fd9154d39a73eb49c1a366368d25e0f62ee38d4aa4a23c6a444b45ac335913afb5cc0a14d154ccdd7294f0a6ce26058a3b695f8dac31b0600f394dd4bf4bc1c50cf2ae02c013d106a62a4d9ecc74ee819ac2ff10c6c419f32c347dc69472bae9202c3aa864eef96af79130e0c0ddd5c6ed3458ed595c51bbc", 0xa1}], 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000001c0)="ce95155c4d115957197abbd7b8e6e77070d7d3e3520bd033d29d20e17b0e55f4a796cc13945e26c64885c99761c02332e29d9eba5822843b264b50b3c7da15d90235e061bf042d246aea22d44c5b3068666421773b23bff8586b3990eac3240942a70bc41fbe58f9835f2d78d0e98aff74ab38b50fcf26e4eae981c8f70ea81dbce58c84dbb4ff8582079f8065c22250d286dec9e5156e", 0x97}, {&(0x7f0000000280)="0d4d3a2a5795ef2d5cc6060eb01d6e80c50911b7b9451782d5c9f8fd442d50ff54af8c4ded59523b13dd2a09ec2b0b6d4003849691dfffee3e0aa376101f9e0f0e245505ea118347295020562c6943413ab833c12ad92f4121dac3cdceee7ca5c6819ea058c57979e9d35a4cc2d5b8bbed8fd92e242a35ab8bb8db3071e25dc7f7d7118a1402f478796315626310f89e40", 0x91}, {&(0x7f0000000340)="9ec36dace5efa2cf216a27026a05302af9c1d7c50934c0f341fe946c51ec344481d5a8c7bf6e58cbcafb62c5eaec318422865715f25ed8961f749f62e223ee354c77fcaed8b2122ca18a6e3334d2fb2d47e659e65b3d1d4d2341ff14794f0ad115b27e3f73356e4bfca277", 0x6b}, {&(0x7f00000003c0)="a4d4a93f0e015793bcafae652d36d5768be39986a5a97dacc49b7168f42899d377d7dced7e11b911a88b8faa4ea4bcbbb3a0c1", 0x33}, {&(0x7f0000000480)="668749e1a2cab15af2d68f7d46de4c045b9c7e8d3e1578ccf74e459f4c07d9549696baa21957f72c7c06767b51cbaf453c3180230294ef2686482576d3aea80652b9560537bae3549ad5cb12bff484bd0a2c27dac1c57d0cd77a8f", 0x5b}, {&(0x7f0000000400)="b798fb8bcdf0bd", 0x7}, {&(0x7f0000000500)="cc8591be790b6a097266676b40b1a674d51cf8aa8a5de20ed8efb95fb3682b44dbbbb67bdb506abe240c7fb123e4761d9da3d218f4935d2af94469a8c9f212c0435d32442af40ec9c16d1139f2ea0f38ca96931f602a83f7a1b360a1894a8d4fc840291faa18e75ea0333a9b70678d9a88408ed43d0fa32f7993b77ba706d067c7bf3ab0eddc2eb16d9c6b1c95f4c822a16abc01d65198b6c7c8e0ce6f7993", 0x9f}, {&(0x7f0000001640)="c95cbe7e77afdf423b496625d150da5798b2ce19652ace40b1ecb888a7851a32789d353c35361b9da56abf88d7bd368ebe2fc0694d840e352fc450529344d6129612d025e9bbe37dc34330432723571f6b5df2bfe3c3c8ada237f960d58b302d807ae0d14ee1e91be2fa5a01229258ff47bc98a84d8ce33633365abc576cf574bd507004d7cce2333b7b356b2419d3b5eadba511fbf676003df09480ab6ef5af2ee61be90bd78d0fa7ccb9c29052faefc8d00897", 0xb4}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="c0b547fcd9d9a732817f848e60611561b2537c9d65f9b818f90f5045437c0e5adeb02173b37295313cf9ea81cf52b64f0a7965f5a7c430a9abda9a25a302a6beef3dc73c94dd7b4fc003b61ee072d8eb19c305a2e0db56f6361fce7fda729289f1d3dcf082226242ead0f53abd6cad1e7efed56cce00aea853d1253005dd", 0x7e}], 0xa, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) write(0xffffffffffffffff, &(0x7f0000002840)="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", 0x1000) sync() 10:00:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) bind$inet(r0, 0x0, 0x0) 10:00:27 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x5dc2) open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:00:27 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) truncate(&(0x7f0000000640)='./file0\x00', 0x0) 10:00:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010600000000000000001200000004512af8ab22826f3c35679b1ea1e4e94f5e895c2a80223d351d96f1f5a4536816145c52abdab7d71561e4c12a28ac2c6ae348aca5b6a6e503b8242acf56b16c2111674fced80dd595dfc40fdbea658461b36a60474261222b0e2474c089a0d3dd6ddcc1f6bf868c90630ce124c84af7834699f835"], 0x14}}, 0x0) 10:00:28 executing program 5: 10:00:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) ptrace$setregs(0xffffffffffffffff, 0x0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f4") r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:00:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x615, 0x81d3b19217dacfa7) pwritev(r0, &(0x7f0000005cc0)=[{&(0x7f0000004b00)="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"}, {&(0x7f0000000040)="42284d6cb3bb92bc6b3a7caea811972235f71140f11519"}, {&(0x7f0000004c00)="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"}, {&(0x7f0000005dc0)="b116137a6b1eac31a888eb73a31f0a3be05e65c27c5a5134b806c4c876305acf32856ed484c0cc144a674d3de3caecb2f9398fb1f8a2d7ce8625e7238399cbae809173eeb655389f8a90840b5fff009aaafa95a45d4afd8d336af0ed87c5cb3b387e905de926fef71756ab0c9c2b510cd619290f6e135e99cba341a77f11f4621cc9"}], 0x1000000000000051, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="a0b05fabb16681541895b6fa722fc694dfa7c5baf3bbda774b4353d9e1109c32802f449b10cdfc513bc647cc3793b3ccba9e9398566ecd7f43202e3d5d3430bb77a586384ebd89f19c0e1da5f165cc804694ab1d64bfad37cdb7b18949d8ca6212ca750f59e29965916d04930ed2e5f90f74d197f1e6701a62c6db8d115ec1c48aef7253dbc860fe370ead0b32ed40ac136bc483d06b8414cd41d126536a2148c2c6824b2e2e4bdf7427af2ee9dfc64a", 0xb0}, {&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="71442a24fde752a48a0dba93a725e1af0196a74d5e09f553dff7f8bd024d61bdb2f36729131890ede3936e67c425042a1d4f0ae395bd4d3e440fed66933b11e3ac09a7ae56668143326eb392bdf9886afedfbefc76d384f9d768afdeb5c1f193f98c9cf6a3b92c31200b8ebae57f379a0ee5cd3a642d1e92532e9af10600e95216951cec054486b5bd45f061883c76238c6a6fcf8700a0bb7cfd4a41687bc12596c0232cee78ff260c9dd79fd051574d0c80fc251337c721f20de4fcc030e1cbd30cf8b8b5b7dc", 0xc7}, {&(0x7f0000004940)="e583384b3a2102f3c072b7a89fffd4426ef79b8945fa34dd0cfe856898539988a27b08453a7d6cbfb6dde75af0e121ab30dd26cba7731ce3bbaaa369e74e72affb71a4f4db03759a22c1b1d52644101a0cd2f4e4d67379a3d5e75fa1352bc2de432c53e8735771a5003f89c7e33d3f24c9cb32f69ad321b5d5b89f9d9354a06d6f2f9c7a537470c9202f35a441b53900b2e91a6cebd4d873d6c115b70aa49afdd82ddedab38c0f30946ea70b1c20fbac056b5097ff51c7127dafa0296d5fce0291749e7f59f6814e4f75be88cd4e1b", 0xcf}, {&(0x7f0000004a40)="41dc55a7bab4ecdcfdb0e6376bf9a6b7ae1e321085f680b6744ad44592f3251cf5231187275923952fd9154d39a73eb49c1a366368d25e0f62ee38d4aa4a23c6a444b45ac335913afb5cc0a14d154ccdd7294f0a6ce26058a3b695f8dac31b0600f394dd4bf4bc1c50cf2ae02c013d106a62a4d9ecc74ee819ac2ff10c6c419f32c347dc69472bae9202c3aa864eef96af79130e0c0ddd5c6ed3458ed595c51bbc", 0xa1}], 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000001c0)="ce95155c4d115957197abbd7b8e6e77070d7d3e3520bd033d29d20e17b0e55f4a796cc13945e26c64885c99761c02332e29d9eba5822843b264b50b3c7da15d90235e061bf042d246aea22d44c5b3068666421773b23bff8586b3990eac3240942a70bc41fbe58f9835f2d78d0e98aff74ab38b50fcf26e4eae981c8f70ea81dbce58c84dbb4ff8582079f8065c22250d286dec9e5156e", 0x97}, {&(0x7f0000000280)="0d4d3a2a5795ef2d5cc6060eb01d6e80c50911b7b9451782d5c9f8fd442d50ff54af8c4ded59523b13dd2a09ec2b0b6d4003849691dfffee3e0aa376101f9e0f0e245505ea118347295020562c6943413ab833c12ad92f4121dac3cdceee7ca5c6819ea058c57979e9d35a4cc2d5b8bbed8fd92e242a35ab8bb8db3071e25dc7f7d7118a1402f478796315626310f89e40", 0x91}, {&(0x7f0000000340)="9ec36dace5efa2cf216a27026a05302af9c1d7c50934c0f341fe946c51ec344481d5a8c7bf6e58cbcafb62c5eaec318422865715f25ed8961f749f62e223ee354c77fcaed8b2122ca18a6e3334d2fb2d47e659e65b3d1d4d2341ff14794f0ad115b27e3f73356e4bfca277", 0x6b}, {&(0x7f00000003c0)="a4d4a93f0e015793bcafae652d36d5768be39986a5a97dacc49b7168f42899d377d7dced7e11b911a88b8faa4ea4bcbbb3a0c1", 0x33}, {&(0x7f0000000480)="668749e1a2cab15af2d68f7d46de4c045b9c7e8d3e1578ccf74e459f4c07d9549696baa21957f72c7c06767b51cbaf453c3180230294ef2686482576d3aea80652b9560537bae3549ad5cb12bff484bd0a2c27dac1c57d0cd77a8f", 0x5b}, {&(0x7f0000000400)="b798fb8bcdf0bd", 0x7}, {&(0x7f0000000500)="cc8591be790b6a097266676b40b1a674d51cf8aa8a5de20ed8efb95fb3682b44dbbbb67bdb506abe240c7fb123e4761d9da3d218f4935d2af94469a8c9f212c0435d32442af40ec9c16d1139f2ea0f38ca96931f602a83f7a1b360a1894a8d4fc840291faa18e75ea0333a9b70678d9a88408ed43d0fa32f7993b77ba706d067c7bf3ab0eddc2eb16d9c6b1c95f4c822a16abc01d65198b6c7c8e0ce6f7993", 0x9f}, {&(0x7f0000001640)="c95cbe7e77afdf423b496625d150da5798b2ce19652ace40b1ecb888a7851a32789d353c35361b9da56abf88d7bd368ebe2fc0694d840e352fc450529344d6129612d025e9bbe37dc34330432723571f6b5df2bfe3c3c8ada237f960d58b302d807ae0d14ee1e91be2fa5a01229258ff47bc98a84d8ce33633365abc576cf574bd507004d7cce2333b7b356b2419d3b5eadba511fbf676003df09480ab6ef5af2ee61be90bd78d0fa7ccb9c29052faefc8d00897", 0xb4}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="c0b547fcd9d9a732817f848e60611561b2537c9d65f9b818f90f5045437c0e5adeb02173b37295313cf9ea81cf52b64f0a7965f5a7c430a9abda9a25a302a6beef3dc73c94dd7b4fc003b61ee072d8eb19c305a2e0db56f6361fce7fda729289f1d3dcf082226242ead0f53abd6cad1e7efed56cce00aea853d1253005dd", 0x7e}], 0xa, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) write(0xffffffffffffffff, &(0x7f0000002840)="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", 0x1000) sync() 10:00:28 executing program 5: 10:00:28 executing program 4: 10:00:28 executing program 1: 10:00:28 executing program 2: 10:00:28 executing program 5: 10:00:28 executing program 1: 10:00:28 executing program 2: 10:00:28 executing program 4: 10:00:28 executing program 0: 10:00:28 executing program 2: 10:00:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) ptrace$setregs(0xffffffffffffffff, 0x0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f4") r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:00:29 executing program 1: 10:00:29 executing program 5: 10:00:29 executing program 4: 10:00:29 executing program 0: 10:00:29 executing program 2: 10:00:29 executing program 5: 10:00:29 executing program 0: 10:00:29 executing program 4: 10:00:29 executing program 2: 10:00:29 executing program 1: 10:00:29 executing program 2: 10:00:30 executing program 3: 10:00:30 executing program 5: 10:00:30 executing program 1: 10:00:30 executing program 0: 10:00:30 executing program 4: 10:00:30 executing program 2: 10:00:30 executing program 0: 10:00:30 executing program 2: 10:00:30 executing program 4: 10:00:30 executing program 1: 10:00:30 executing program 5: 10:00:30 executing program 0: 10:00:30 executing program 3: 10:00:30 executing program 4: 10:00:30 executing program 2: 10:00:30 executing program 1: 10:00:30 executing program 5: 10:00:30 executing program 0: 10:00:30 executing program 5: 10:00:30 executing program 1: 10:00:30 executing program 3: 10:00:30 executing program 2: 10:00:30 executing program 4: 10:00:30 executing program 3: 10:00:30 executing program 2: 10:00:30 executing program 5: 10:00:30 executing program 4: 10:00:30 executing program 1: 10:00:30 executing program 0: 10:00:30 executing program 3: 10:00:30 executing program 1: 10:00:30 executing program 4: 10:00:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) 10:00:30 executing program 2: 10:00:30 executing program 0: 10:00:30 executing program 4: 10:00:30 executing program 3: 10:00:30 executing program 2: 10:00:30 executing program 1: 10:00:30 executing program 0: 10:00:30 executing program 3: 10:00:30 executing program 4: 10:00:30 executing program 2: 10:00:30 executing program 1: 10:00:31 executing program 5: 10:00:31 executing program 0: 10:00:31 executing program 3: 10:00:31 executing program 4: 10:00:31 executing program 2: 10:00:31 executing program 1: 10:00:31 executing program 3: 10:00:31 executing program 2: 10:00:31 executing program 0: 10:00:31 executing program 4: 10:00:31 executing program 1: 10:00:31 executing program 5: 10:00:31 executing program 0: 10:00:31 executing program 1: 10:00:31 executing program 2: 10:00:31 executing program 4: 10:00:31 executing program 3: 10:00:31 executing program 5: 10:00:31 executing program 3: 10:00:31 executing program 5: 10:00:31 executing program 2: 10:00:31 executing program 0: 10:00:31 executing program 4: 10:00:31 executing program 1: 10:00:31 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='maps\x00') pread64(r1, 0x0, 0x0, 0x35) 10:00:31 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:00:31 executing program 3: syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 10:00:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) lseek(r0, 0x0, 0x0) 10:00:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_names\x00') 10:00:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:00:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb", @ANYRES32], 0x24}}], 0x2, 0x0) 10:00:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x4924924924924b5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) dup2(r3, r0) 10:00:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) poll(0x0, 0x0, 0x0) dup2(r1, r2) dup3(0xffffffffffffffff, r0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) unshare(0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)=0x383) getpgid(0x0) sched_getaffinity(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:00:31 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="d3d2c563"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:00:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@broadcast, @in=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@dev}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='./cgroup.cpu\x00') socket$inet_udplite(0x2, 0x2, 0x88) 10:00:31 executing program 3: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f00000000c0)) 10:00:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:31 executing program 5: openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:00:31 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) 10:00:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:31 executing program 3: io_setup(0x120, &(0x7f0000000340)) io_setup(0xf4bd, &(0x7f0000000040)) 10:00:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 10:00:31 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:32 executing program 2: setresuid(0xee01, 0xfffe, 0x0) 10:00:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x48}}], 0x1, 0x0) 10:00:34 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) 10:00:34 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') 10:00:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) 10:00:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)=0x383) 10:00:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 10:00:34 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f4561423", 0x52, 0xffffffffffffffff, 0x0, 0x0) 10:00:34 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:00:34 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) 10:00:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000300)=""/67, 0x43) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)) 10:00:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = epoll_create1(0x0) dup2(r0, r1) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60002007}) dup3(r3, r2, 0x0) 10:00:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01b16d000000000004000000000001e00000010977db2b16c1f81e0000000000000700000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) 10:00:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000000011) wait4(0x0, 0x0, 0x0, 0x0) 10:00:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 10:00:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000000400000000000113e7934b9dad420f000200000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 10:00:34 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000000011) wait4(0x0, 0x0, 0x0, 0x0) 10:00:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000004000000000001e000000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000ecbd3db13000000000000000000000000000000003152000000000000000000000000000000000000000ec7e400210090a5a3fe0dac0dc839d2eae3fd6b35001300000000000800"/103], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 10:00:35 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x100000000018, 0x0, 0x4) dup2(r0, r1) 10:00:35 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007021dfffd946f610500020000001f0000000000010008000b000400ff7e", 0x24}], 0x1}, 0x0) 10:00:35 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="6aaf0f107dae2a88"], 0x8}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffffffffffe6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:00:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x9}) 10:00:35 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 10:00:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001, 0x0, 0x9}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x9}) 10:00:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') sendfile(r1, r0, 0x0, 0x3) 10:00:35 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 10:00:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/202) 10:00:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x100000000018, 0x0, 0x4) dup2(r0, r1) 10:00:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) 10:00:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 10:00:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') sendfile(r0, r0, 0x0, 0x3) 10:00:38 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 10:00:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 10:00:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 10:00:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x4}) 10:00:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') 10:00:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 10:00:38 executing program 1: 10:00:38 executing program 3: 10:00:38 executing program 5: 10:00:38 executing program 0: 10:00:38 executing program 3: 10:00:38 executing program 2: 10:00:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:38 executing program 1: 10:00:38 executing program 5: 10:00:38 executing program 0: 10:00:38 executing program 3: 10:00:38 executing program 0: 10:00:38 executing program 5: 10:00:38 executing program 1: 10:00:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:38 executing program 2: 10:00:38 executing program 3: 10:00:38 executing program 1: 10:00:38 executing program 0: 10:00:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:00:39 executing program 1: 10:00:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 10:00:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r1, &(0x7f0000000440), 0x20) tkill(r0, 0x1000000000016) clock_settime(0x0, 0x0) 10:00:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:00:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r2) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) 10:00:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000280)="120000001200e7361c86d2000000000000a1", 0xa9, 0x0, 0x0, 0x0) 10:00:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:00:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r1) 10:00:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x280000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00'}, 0x45c) 10:00:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000001240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "f5a4af", 0x28, 0x0, 0x0, @empty, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\aZ[', 0x0, "a249b6"}}}}}}}, 0x0) 10:00:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:00:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_mtu(r0, 0x0, 0x18, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 10:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) 10:00:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) [ 112.447897] input: syz1 as /devices/virtual/input/input12 [ 112.524716] input: syz1 as /devices/virtual/input/input13 10:00:39 executing program 3: r0 = timerfd_create(0x0, 0x0) unshare(0x22020400) r1 = dup(r0) vmsplice(r1, &(0x7f00000022c0)=[{0x0}], 0x1, 0x0) 10:00:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000fc0)="119a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ee091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c0971608f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b6a1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5bac874367a8690d09d6ee61278bd424eabe824ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d50800000000000000d538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186eae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad82b9c2b", 0x4dc}], 0x1}, 0x0) 10:00:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe}}) 10:00:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') poll(&(0x7f0000001c00)=[{r0}], 0x1, 0x0) 10:00:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) 10:00:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r2) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) 10:00:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe}}) 10:00:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x400000000000310, 0x2, 0x0) geteuid() sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)) 10:00:40 executing program 5: fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) 10:00:40 executing program 3: r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 10:00:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe}}) 10:00:40 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000500)) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) 10:00:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 10:00:40 executing program 5: 10:00:40 executing program 0: 10:00:40 executing program 4: 10:00:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x400000000000310, 0x2, 0x0) geteuid() sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)) 10:00:40 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x611, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)={0x0, 0x7, 0x800, 0x200008001}) 10:00:40 executing program 3: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) 10:00:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82022e2f660800000000ee0a81e8e45321e943cdca38ea64334e831ebedd9e46b787de1e0aaf376829e28913a78b548e37b68ca30939aa063d5efc63aca761aa02e2ea56ebada7075ede3f804e843af874783512ad21f2a112bd58d5e80c32a2644310460d4968a76d51314498f75e80c73eced5660a28cb15f0a92864114f13d92c2827ee74486baa0f951998746c7b6b7d8716ceda60e539720b4672795e24d6d5691278e3c86493255a060a83850f58fc82e6e0d94ac7bbcfa248d89074bdea69235cded56b1cf433f8c5dc43ad71fb1ae5002b5e8bded803b99bc7f0378f9e7174859ae567b2c190"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights, @cred], 0x18}, 0x0) 10:00:40 executing program 0: 10:00:40 executing program 1: 10:00:40 executing program 4: 10:00:40 executing program 2: 10:00:40 executing program 0: 10:00:40 executing program 5: 10:00:40 executing program 3: 10:00:40 executing program 1: 10:00:40 executing program 4: 10:00:40 executing program 2: 10:00:40 executing program 0: 10:00:40 executing program 1: 10:00:40 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="82022e2f660800000000ee0a81e8e45321e943cdca38ea64334e831ebedd9e46b787de1e0aaf376829e28913a78b548e37b68ca30939aa063d5efc63aca761aa02e2ea56ebada7075ede3f804e843af874783512ad21f2a112bd58d5e80c32a2644310460d4968a76d51314498f75e80c73eced5660a28cb15f0a92864114f13d92c2827ee74486baa0f951998746c7b6b7d8716ceda60e539720b4672795e24d6d5691278e3c86493255a060a83850f58fc82e6e0d94ac7bbcfa248d89074bdea69235cded56b1cf433f8c5dc43ad71f91ae5002b5e8bded803b99bc7f0378f9e7174859ae567b2c190371d5c121848890b00f3c008805951ccc5a3d75630036a94b2e4eb18b42cf287e219dceef3424060c41d76c5ddffa522743083ff310574ff61f374a9210c67b11e449cc32315d65ca224c915d716273a997906994f52b2302912a1f362f58cc302f7fa6f75e532a18853959fe48d2344358615bb0271ec08c3876761b1b9679e9472bc227f15395ef00fb7dfba45bfbdd8f92b5ce1a3a6ed80e1c547eb05634d7e3f72b66eac9ea96a3de33d21b954c56a52213d5669"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="140000000000000007000000010200e9ac9fb0c2a1cefe1d"], 0x18}, 0x0) 10:00:40 executing program 3: 10:00:40 executing program 2: 10:00:40 executing program 0: 10:00:40 executing program 4: 10:00:40 executing program 3: 10:00:40 executing program 5: 10:00:40 executing program 1: 10:00:40 executing program 0: 10:00:40 executing program 4: 10:00:40 executing program 2: 10:00:40 executing program 3: 10:00:40 executing program 5: 10:00:40 executing program 1: 10:00:40 executing program 2: 10:00:40 executing program 5: 10:00:40 executing program 4: 10:00:40 executing program 0: 10:00:40 executing program 3: 10:00:40 executing program 1: 10:00:40 executing program 2: 10:00:40 executing program 0: 10:00:40 executing program 3: 10:00:40 executing program 5: 10:00:40 executing program 4: 10:00:40 executing program 1: 10:00:40 executing program 2: 10:00:40 executing program 3: 10:00:40 executing program 4: 10:00:40 executing program 0: 10:00:41 executing program 1: 10:00:41 executing program 5: 10:00:41 executing program 0: 10:00:41 executing program 2: 10:00:41 executing program 1: 10:00:41 executing program 3: 10:00:41 executing program 4: 10:00:41 executing program 5: 10:00:41 executing program 0: 10:00:41 executing program 1: 10:00:41 executing program 2: 10:00:41 executing program 3: 10:00:41 executing program 5: 10:00:41 executing program 4: 10:00:41 executing program 0: 10:00:41 executing program 1: 10:00:41 executing program 2: 10:00:41 executing program 3: 10:00:41 executing program 5: 10:00:41 executing program 4: 10:00:41 executing program 0: 10:00:41 executing program 1: 10:00:41 executing program 3: 10:00:41 executing program 5: 10:00:41 executing program 4: 10:00:41 executing program 1: 10:00:41 executing program 2: 10:00:41 executing program 5: 10:00:41 executing program 3: 10:00:41 executing program 0: 10:00:41 executing program 4: 10:00:41 executing program 1: 10:00:41 executing program 2: 10:00:41 executing program 3: 10:00:41 executing program 4: 10:00:41 executing program 0: 10:00:41 executing program 5: 10:00:41 executing program 1: 10:00:41 executing program 3: 10:00:41 executing program 2: 10:00:41 executing program 5: 10:00:41 executing program 4: 10:00:41 executing program 0: 10:00:41 executing program 1: 10:00:41 executing program 3: 10:00:41 executing program 2: 10:00:41 executing program 5: 10:00:41 executing program 0: 10:00:41 executing program 4: 10:00:41 executing program 3: 10:00:41 executing program 1: 10:00:41 executing program 2: 10:00:41 executing program 0: 10:00:41 executing program 1: 10:00:41 executing program 3: 10:00:41 executing program 4: 10:00:41 executing program 5: 10:00:41 executing program 2: 10:00:41 executing program 0: 10:00:42 executing program 1: 10:00:42 executing program 5: 10:00:42 executing program 4: 10:00:42 executing program 2: 10:00:42 executing program 3: 10:00:42 executing program 5: 10:00:42 executing program 1: 10:00:42 executing program 0: 10:00:42 executing program 4: 10:00:42 executing program 2: 10:00:42 executing program 3: 10:00:42 executing program 5: 10:00:42 executing program 0: 10:00:42 executing program 4: 10:00:42 executing program 1: 10:00:42 executing program 2: 10:00:42 executing program 5: 10:00:42 executing program 3: 10:00:42 executing program 4: 10:00:42 executing program 0: 10:00:42 executing program 2: 10:00:42 executing program 1: 10:00:42 executing program 5: 10:00:42 executing program 3: 10:00:42 executing program 4: 10:00:42 executing program 1: 10:00:42 executing program 0: 10:00:42 executing program 3: 10:00:42 executing program 5: 10:00:42 executing program 2: 10:00:42 executing program 4: 10:00:42 executing program 3: 10:00:42 executing program 1: 10:00:42 executing program 0: 10:00:42 executing program 5: 10:00:42 executing program 2: 10:00:42 executing program 4: 10:00:42 executing program 0: 10:00:42 executing program 1: 10:00:42 executing program 5: 10:00:42 executing program 3: 10:00:42 executing program 2: 10:00:42 executing program 4: 10:00:42 executing program 0: 10:00:42 executing program 1: 10:00:42 executing program 2: 10:00:42 executing program 3: 10:00:42 executing program 5: 10:00:42 executing program 4: 10:00:42 executing program 1: 10:00:42 executing program 2: 10:00:42 executing program 5: 10:00:42 executing program 0: 10:00:43 executing program 3: 10:00:43 executing program 4: 10:00:43 executing program 1: 10:00:43 executing program 3: 10:00:43 executing program 2: 10:00:43 executing program 4: 10:00:43 executing program 0: 10:00:43 executing program 1: 10:00:43 executing program 5: 10:00:43 executing program 2: 10:00:43 executing program 4: 10:00:43 executing program 1: 10:00:43 executing program 3: 10:00:43 executing program 0: 10:00:43 executing program 5: 10:00:43 executing program 2: 10:00:43 executing program 4: 10:00:43 executing program 3: 10:00:43 executing program 1: 10:00:43 executing program 0: INIT: Id "3" respawning too fast: disabled for 5 minutes 10:00:43 executing program 5: 10:00:43 executing program 2: 10:00:43 executing program 4: 10:00:43 executing program 3: 10:00:43 executing program 5: 10:00:43 executing program 1: 10:00:43 executing program 2: 10:00:43 executing program 0: 10:00:43 executing program 4: 10:00:43 executing program 2: 10:00:43 executing program 3: 10:00:43 executing program 1: 10:00:43 executing program 5: 10:00:43 executing program 4: 10:00:43 executing program 0: 10:00:43 executing program 5: 10:00:43 executing program 3: INIT: Id "4" respawning too fast: disabled for 5 minutes 10:00:43 executing program 5: 10:00:43 executing program 2: 10:00:43 executing program 0: 10:00:43 executing program 1: 10:00:43 executing program 4: INIT: Id "1" respawning too fast: disabled for 5 minutes 10:00:43 executing program 5: 10:00:43 executing program 3: 10:00:43 executing program 2: 10:00:43 executing program 0: INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 10:00:43 executing program 5: 10:00:43 executing program 1: 10:00:43 executing program 4: 10:00:44 executing program 0: 10:00:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x401054d6, 0x0) 10:00:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x801054db, 0x0) 10:00:44 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\xef', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 10:00:44 executing program 3: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmsg(r0, &(0x7f000000b600)={0x0, 0x0, 0x0}, 0x40002000) 10:00:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x36b}, 0xffffff7b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") shutdown(r0, 0x1) 10:00:44 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f00000005c0)='/dev/uinput\x00', 0x0) stat(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:00:44 executing program 1: 10:00:44 executing program 3: 10:00:44 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f00000005c0)='/dev/uinput\x00', 0x0) stat(0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:00:44 executing program 1: 10:00:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x400300, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000000001000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9624d82f1f9f7b4c6af7896135d44c06b1856fcf6550fcc22b8e63063d5510567eefa9303814e561c1a509dbcb2bd8d1be1670798"], 0x60}}, 0x0) 10:00:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 10:00:44 executing program 2: 10:00:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9360ad8749924413c8abf70388f919910e71d6cb442964c42b0a5eb68d3fa3dbc739a0def797936af16d489a", 0x2c}, {&(0x7f0000000140)="c40bc7f2edc5ce821907cb6d0e4e343adccc0bdaddc2499c2e84244410d52ca35076bfafe10d9a96dc5de10d1a64f1739c90f48a2546ba7d6152dda56e2e415990e30dadd831c34afc31c4f4d7a008135220c7e092b60bb26124c5b6c7cceb8acae2ddf38b357ae3e3e6000449e9f6592e398be370a069e93fedb2e84f2a26cb0e2ce07469f6999ed9b99089a953adf1db6f69d248342280f0fc551b98f22c554b9513bfe43c2e5af62b6a77b309252fc55d2b4572733972f43a940f289fba", 0xbf}, {&(0x7f0000000680)="d400868682924c7dc8aa612b6ab50d23fe6686a986855a4103cd7d2f32323be73ab4cc4b005de5e72d613b6f33408cd82a99198d11b5414c1129552f6cc673dc1e760dc3d5a4618ea0d59ed1a5b83852d74878dac18652e63c78aec54c367b75c7fd1e8d993f19fe8a43c69e11fe3bcb62d55b0b2286bb5c3da2f030b415fbdae46b737b315ad05f8f6e9b3239a84c40617e9880fe49bb7975b12dceec38d5c44cd173655c37d25606a043a368414a6013f7f52e", 0xb4}], 0x3}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7ff0, 0x0, 0x0, 0x0) 10:00:44 executing program 5: 10:00:44 executing program 1: 10:00:44 executing program 5: 10:00:44 executing program 2: 10:00:44 executing program 1: 10:00:44 executing program 4: 10:00:44 executing program 5: 10:00:44 executing program 1: 10:00:44 executing program 3: 10:00:44 executing program 4: 10:00:44 executing program 2: 10:00:45 executing program 0: 10:00:45 executing program 1: 10:00:45 executing program 5: 10:00:45 executing program 3: 10:00:45 executing program 2: 10:00:45 executing program 4: 10:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r2 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@dev, 0x5b, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 10:00:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 10:00:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @remote}, &(0x7f0000001280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000013c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@rand_addr="502f7cf05980e2856a372ec2f07866b2", 0x4e22, 0x5a, 0x4e22, 0x6, 0xa, 0xa0, 0x20, 0x6c, r2, r3}, {0xfffffffffffffffe, 0xfffffffffffffc41, 0x8001, 0x1ff, 0x271, 0x7, 0x8, 0x7fffffff}, {0x9, 0x35e, 0x8000}, 0x4, 0x0, 0x1, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0x2b}, 0x2, @in=@broadcast, 0x3500, 0x1, 0x3, 0x401, 0x7, 0xffffffffffffffff, 0xfffffffffffffffa}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x03\x02\xff', @ifru_names='bond_slave_1\x00'}) 10:00:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8923, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x03\x02\xff', @ifru_names='bond_slave_1\x00'}) 10:00:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="e071a9cd038acda1cdb7c8fb3eba", 0xe}], 0x1, &(0x7f0000000780)=[{0x10}, {0x10}], 0x20}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a00)="b1bf572bd7901b80b0f7f4e1f6ba", 0x5ee}], 0x1}}], 0x2, 0x0) 10:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @remote}, &(0x7f0000001280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000012c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000013c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001400)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@rand_addr="502f7cf05980e2856a372ec2f07866b2", 0x4e22, 0x5a, 0x4e22, 0x6, 0xa, 0xa0, 0x20, 0x6c, r2, r3}, {0xfffffffffffffffe, 0xfffffffffffffc41, 0x8001, 0x1ff, 0x271, 0x7, 0x8, 0x7fffffff}, {0x9, 0x35e, 0x8000}, 0x4, 0x0, 0x1, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0x2b}, 0x2, @in=@broadcast, 0x3500, 0x1, 0x3, 0x401, 0x7, 0xffffffffffffffff, 0xfffffffffffffffa}}, 0xe8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x03\x02\xff', @ifru_names='bond_slave_1\x00'}) 10:00:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x255b005728e77e21) 10:00:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x200002c0, 0x200003c6, 0x20000dfa], 0x0, 0x0}, 0x50) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) creat(0x0, 0x0) getrandom(0x0, 0x0, 0x0) 10:00:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) [ 118.504576] audit: type=1400 audit(1565604045.339:20): avc: denied { ioctl } for pid=6943 comm="syz-executor.5" path="socket:[32960]" dev="sockfs" ino=32960 ioctlcmd=8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:00:45 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 10:00:45 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc4000141041, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20000010507e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x7fffffffffffffe0) 10:00:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) 10:00:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00\xdb\b\xd3*f\xa2\xd9\xf3\a\xa8` \xb1\x17^\x01\xb4\x13\xe3\xb4p\xa3\xeeB\xf1\xc7\x1d\xdecyg\x01\xa9 \"\x1a|uJZY\t\x10\xfb\f\xb2sp^\xcf\x97s\xe3t\x83m_I\xc56c\xd6/\xd3L\x19C/St\xf7\xaa\x04^\xb3\xdd\xd5.aw\xe6\xfaU\xcc:\xb9\x90\xf5\xfeg~T\xe6\xa14\\x\x16\x05Em\xf8x_\xb0\xf5>\"\xca?~\xb3\xf04Q\x90>\xd9\xee\x0f3gr\xd0D\x8fa\x9fk;5\xb9>p\x1e\xc7s\x1e\xb48W/\xfd\xba\x0f\xeb`\xee\xefG\xf1\xbb\xc0=\x98\xb4\xb5\xa9\x9b\x00YG#\f46\xe1+\xef\xbct\xfd\x05\x17\a\xabtZI\xd1\xf6B\x91\x8c\x0e\x132\'\x02o\xcc\xefL\"j2C\x90\xfbK\x06$\x7f\xf1\xa6\f-ct\x10\xb2\xbf\x1b\xb4/\r\x14\x18\x8b/\x80P\x80S') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f0000000080)=""/120, 0x78}], 0x2, 0x0) 10:00:45 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1df) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 10:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 10:00:45 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc4000141041, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20000010507e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x7fffffffffffffe0) 10:00:45 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc4000141041, 0x0) close(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:00:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, 0x0) 10:00:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010003000000000004000000000001e000000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 10:00:48 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)) 10:00:48 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/656], 0x290) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:00:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 10:00:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2000000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x188) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="1f0000000203193b020007000000068100023b050900020000134000030058", 0x1f}], 0x1) 10:00:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 10:00:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, 0x0) 10:00:48 executing program 1: 10:00:48 executing program 5: 10:00:48 executing program 0: 10:00:48 executing program 3: [ 121.649217] audit: type=1400 audit(1565604048.469:21): avc: denied { write } for pid=7021 comm="syz-executor.4" path="socket:[33089]" dev="sockfs" ino=33089 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:00:48 executing program 1: 10:00:48 executing program 5: 10:00:48 executing program 0: 10:00:48 executing program 3: 10:00:48 executing program 4: 10:00:48 executing program 1: 10:00:48 executing program 2: 10:00:48 executing program 3: 10:00:48 executing program 0: 10:00:48 executing program 5: 10:00:48 executing program 4: 10:00:48 executing program 1: 10:00:48 executing program 3: 10:00:48 executing program 0: 10:00:48 executing program 4: 10:00:48 executing program 5: 10:00:48 executing program 1: 10:00:48 executing program 3: 10:00:48 executing program 2: 10:00:48 executing program 0: 10:00:48 executing program 1: 10:00:48 executing program 5: 10:00:48 executing program 4: 10:00:49 executing program 3: 10:00:49 executing program 2: 10:00:49 executing program 0: 10:00:49 executing program 4: 10:00:49 executing program 1: 10:00:49 executing program 5: 10:00:49 executing program 2: 10:00:49 executing program 3: 10:00:49 executing program 4: 10:00:49 executing program 0: 10:00:49 executing program 1: 10:00:49 executing program 5: 10:00:49 executing program 2: 10:00:49 executing program 3: 10:00:49 executing program 0: 10:00:49 executing program 5: 10:00:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 10:00:49 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c509f1315b8fbba4a765941f9333ae9b08895479098bf3e3dcb7766fa665a14a1648fbddc8108db9e28768e8ea1192d37e3fd274b3f6653a87bc35721801824d375064ecd5", 0x45, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) read(r0, &(0x7f0000000100)=""/200, 0x45) 10:00:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 10:00:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 10:00:49 executing program 5: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\xff', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 10:00:49 executing program 0: 10:00:49 executing program 2: 10:00:49 executing program 0: 10:00:49 executing program 1: 10:00:49 executing program 0: 10:00:49 executing program 1: 10:00:49 executing program 2: 10:00:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 10:00:50 executing program 5: 10:00:50 executing program 3: 10:00:50 executing program 1: 10:00:50 executing program 0: 10:00:50 executing program 2: 10:00:50 executing program 5: 10:00:50 executing program 1: 10:00:50 executing program 0: 10:00:50 executing program 2: 10:00:50 executing program 5: 10:00:50 executing program 1: 10:00:51 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) 10:00:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9360ad8749924413c8abf70388f919910e71d6cb442964c42b0a5eb68d3fa3dbc739a0def797936af16d489a93cd", 0x2e}, {&(0x7f0000000680)="d400868682924c7dc8aa612b6ab50d23fe6686a986855a4103cd7d2f32323be73ab4cc4b005de5e72d613b6f33408cd82a99198d11b5414c1129552f6cc673dc1e760dc3d5a4618ea0d59ed1a5b83852d74878dac18652e63c78aec54c367b75c7fd1e8d993f19fe8a43c69e11fe3bcb62d55b0b2286bb5c3da2f030b415fbdae46b737b315ad05f8f6e9b3239a84c40617e9880fe49bb7975b12dceec38d5c44cd173655c37d25606a043a368414a6013f7f52e09e7e33935e066a0af626050b39654f992f3fc", 0xc7}, {&(0x7f0000000780)="2ec5299973c23eed7443d38027e4ca6ab1904c95ff0de85454531a6449f7f6dd6e0e7cc3069ffb26a87774c48282b7244bb2046fa86bd61c69d2e3ff8913587d27ab577ab2e01d0b", 0x48}, {&(0x7f0000000840)="324aeac572c7575aa852410b268252c54a77b417836979d938dbaa", 0x1b}], 0x4}}], 0x1, 0x0) 10:00:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) 10:00:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 10:00:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x402}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 10:00:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0x0) 10:00:51 executing program 0: 10:00:51 executing program 2: 10:00:51 executing program 5: 10:00:51 executing program 4: 10:00:51 executing program 4: 10:00:51 executing program 0: 10:00:51 executing program 5: 10:00:51 executing program 2: 10:00:51 executing program 3: 10:00:51 executing program 4: 10:00:51 executing program 0: 10:00:51 executing program 1: 10:00:51 executing program 5: 10:00:51 executing program 2: 10:00:51 executing program 4: 10:00:51 executing program 1: 10:00:51 executing program 3: 10:00:51 executing program 5: 10:00:51 executing program 0: 10:00:51 executing program 2: 10:00:51 executing program 3: 10:00:51 executing program 4: 10:00:51 executing program 5: 10:00:51 executing program 0: 10:00:51 executing program 2: 10:00:51 executing program 1: 10:00:51 executing program 3: 10:00:51 executing program 1: 10:00:51 executing program 5: 10:00:51 executing program 4: 10:00:51 executing program 2: 10:00:51 executing program 0: 10:00:51 executing program 3: 10:00:51 executing program 2: 10:00:51 executing program 3: 10:00:51 executing program 0: 10:00:51 executing program 1: 10:00:51 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 10:00:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=@dstopts, 0x8) 10:00:51 executing program 3: 10:00:51 executing program 0: 10:00:51 executing program 1: 10:00:51 executing program 2: 10:00:51 executing program 5: 10:00:51 executing program 4: 10:00:51 executing program 0: 10:00:51 executing program 4: 10:00:51 executing program 5: 10:00:51 executing program 3: 10:00:51 executing program 2: 10:00:51 executing program 1: 10:00:51 executing program 0: 10:00:51 executing program 4: 10:00:51 executing program 5: 10:00:51 executing program 2: 10:00:52 executing program 3: 10:00:52 executing program 1: 10:00:52 executing program 3: 10:00:52 executing program 0: 10:00:52 executing program 4: 10:00:52 executing program 5: 10:00:52 executing program 2: 10:00:52 executing program 1: 10:00:52 executing program 3: 10:00:52 executing program 0: 10:00:52 executing program 5: 10:00:52 executing program 4: 10:00:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) 10:00:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 10:00:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) flock(r0, 0x2) 10:00:52 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 10:00:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 10:00:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000026ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2}, 0x842) r2 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r2, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) write(r1, &(0x7f0000000180)="87", 0x1) close(r1) 10:00:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe8a, 0x0, 0x123, 0x7, 0x0, 0x8, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x8, 0x5, @perf_config_ext, 0x15000, 0x0, 0xbe6, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x7fff) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:00:52 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') 10:00:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 10:00:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 10:00:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@srh, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:00:52 executing program 1: 10:00:52 executing program 5: 10:00:52 executing program 4: 10:00:52 executing program 3: 10:00:52 executing program 5: 10:00:52 executing program 1: 10:00:52 executing program 4: 10:00:52 executing program 2: 10:00:52 executing program 3: 10:00:52 executing program 4: 10:00:53 executing program 0: 10:00:53 executing program 1: 10:00:53 executing program 2: 10:00:53 executing program 3: 10:00:53 executing program 5: 10:00:53 executing program 4: 10:00:53 executing program 5: 10:00:53 executing program 3: 10:00:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x100000000000011, 0x3, 0x81) write(r0, 0x0, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) sendfile(r1, r3, 0x0, 0x800000000024) 10:00:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 10:00:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x947, &(0x7f0000000140)={@link_local, @link_local, [], {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, &(0x7f0000001180)={0x1, 0x2, [0x80, 0xaf8, 0x137]}) 10:00:53 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:00:53 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) sendmmsg(r0, &(0x7f0000000180), 0x400000000000049, 0x0) 10:00:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000400000010, 0x2, 0x0) write(r1, &(0x7f00000001c0)="250000005e001f0014f9f40701090400022007100800010001ffbe24ebfd900b68ccaa69d7", 0x25) 10:00:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0xf}], 0x10}}], 0x2, 0x0) 10:00:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000003000000000001e000000100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 10:00:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="86ca6627c10694d3ac6c393f9bc4bfdd753536668002303a1bb3626d834bebe76565aa26eb38b2e637123fa39f7c24c5be0ae91f81a0380e3fce6282f6cb12a695a15291f9c59031dc17145610414aaa4b5daf94f7db88632855549b7206df41d8c36b318a70130a8e64b506a1712d0f36b6e32067b5a5939e6449bddd47f789ab049d6445a1c961a93e3a1faefa38be5037c87be5156ed613ffb2d6a33a27ee18f82105c8dd0d4a9f6d8b9b01b03b47add3c69ae682"], 0x1}, 0x1, 0x0, 0x0, 0x4041}, 0x1) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 10:00:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 10:00:53 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="86ca6627c10694d3ac6c393f9bc4bfdd753536668002303a1bb3626d834bebe76565aa26eb38b2e637123fa39f7c24c5be0ae91f81a0380e3fce6282f6cb12a695a15291f9c59031dc17145610414aaa4b5daf94f7db88632855549b7206df41d8c36b318a70130a8e64b506a1712d0f36b6e32067b5a5939e6449bddd47f789ab049d6445a1c961a93e3a1f"], 0x1}, 0x1, 0x0, 0x0, 0x4041}, 0x1) close(r0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) [ 126.961910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=94 sclass=netlink_route_socket 10:00:53 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x4002, 0x12, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) 10:00:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) 10:00:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="0400000002004e23ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000002004e20ac14141a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23000024e600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000284a71cee7ad1700000000000000000002004e20ac1414bb00"/1043], 0x40c) 10:00:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000800)=ANY=[], 0x0) [ 127.107016] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 10:00:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xe6459b0f862d50ed}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:00:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r2 = dup2(r0, r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 10:00:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f45614230480e8e485cf34c98a22c7d0694893a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc954c10bd50c4ea9709367ee58afd37f6f9", 0x8b, 0xffffffffffffffff, 0x0, 0x0) 10:00:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) listen(r0, 0x0) 10:00:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0xfffff, 0x0, 0x0, 0x0) 10:00:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@multicast1}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@multicast2, @local}, 0xc) 10:00:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/35, &(0x7f0000000080)=0x23) [ 127.381777] audit: type=1400 audit(1565604054.219:22): avc: denied { getopt } for pid=7464 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:00:54 executing program 3: socket(0x100000000018, 0x0, 0x4) 10:00:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000380)={@multicast2, @local}, 0xc) 10:00:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00', 0x1}, 0x3c0) ioctl(r0, 0x8983, &(0x7f0000000000)) 10:00:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 10:00:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x3, &(0x7f0000001440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:00:54 executing program 2: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, 0xffffffffffffffff, 0xfffffffffffffff8) 10:00:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'nq\x00'}, 0x2c) 10:00:54 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x84, @empty, 0x4e23, 0x0, 'nq\x00'}, 0x2c) 10:00:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:00:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0xfffffffffffffffc}) 10:00:55 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 10:00:55 executing program 4: symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x5) 10:00:55 executing program 3: symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 10:00:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0311000400000060ff901efc67", 0xe, 0xfffffffffffffffc, 0x0, 0x33) 10:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x5}, [@typed={0xc, 0x3, @u64=0x6}]}, 0x20}}, 0x0) 10:00:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r2) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f00000001c0)=0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000240)='\xbfposix_acl_access\x00', 0xfffffffffffffffd) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/snmp6\x00') ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000580)=0x3) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) syz_open_pts(r0, 0x0) 10:00:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') close(0xffffffffffffffff) connect$packet(r0, &(0x7f0000000280)={0x11, 0x1, 0x0, 0x1, 0x4, 0x6, @remote}, 0x14) fstat(r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x7fffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x2, 0x2000, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x2}, 0x7fffffff}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:00:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) 10:00:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000700)='./file0\x00', 0x8, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 10:00:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x9}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000540)) 10:00:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 10:00:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r0, 0x0, 0x3) 10:00:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)={0x9}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 10:00:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 10:00:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x37) close(r2) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000240)='\xbfposix_acl_access\x00', 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000540)) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000480)='net/snmp6\x00') ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000580)) preadv(r6, &(0x7f00000017c0), 0x199, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 10:00:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:00:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x37) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4041}, 0x1) close(0xffffffffffffffff) r4 = accept4(r3, 0x0, 0x0, 0x80000) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f00000001c0)=0x78) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000240)='\xbfposix_acl_access\x00', 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) r7 = fcntl$getown(r6, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000000480)='net/snmp6\x00') ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000580)=0x3) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) syz_open_pts(r0, 0x0) 10:00:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) 10:00:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r0, 0x0, 0x3) 10:00:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 10:00:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:00:56 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 129.235212] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 10:00:56 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 10:00:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x925, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) 10:00:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:00:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') sendfile(r0, r0, 0x0, 0x3) 10:00:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:00:56 executing program 4: 10:00:56 executing program 5: 10:00:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:56 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000003) 10:00:56 executing program 5: 10:00:57 executing program 1: 10:00:57 executing program 0: 10:00:57 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000003) 10:00:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 4: 10:00:57 executing program 5: 10:00:57 executing program 1: 10:00:57 executing program 5: 10:00:57 executing program 4: 10:00:57 executing program 1: 10:00:57 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000003) 10:00:57 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 0: 10:00:57 executing program 4: 10:00:57 executing program 1: 10:00:57 executing program 5: 10:00:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x10000003) 10:00:57 executing program 0: 10:00:57 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 1: 10:00:57 executing program 4: 10:00:57 executing program 5: 10:00:57 executing program 0: 10:00:57 executing program 2: pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x10000003) 10:00:57 executing program 4: 10:00:57 executing program 1: 10:00:57 executing program 5: 10:00:57 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 0: 10:00:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x10000003) 10:00:57 executing program 1: 10:00:57 executing program 4: 10:00:57 executing program 5: 10:00:57 executing program 0: 10:00:57 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 4: 10:00:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x10000003) 10:00:57 executing program 1: 10:00:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x5, 0x12e, [0x200003c0, 0x0, 0x0, 0x200006dc, 0x2000070c], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'eql\x00', 'veth1_to_bond\x00', 'eql\x00', 'ip6_vti0\x00', @local, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @arpreply={'arpreply\x00', 0xc, {{@random="09d9b615cf5e"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x17e) 10:00:57 executing program 0: 10:00:57 executing program 4: 10:00:57 executing program 1: 10:00:57 executing program 2: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x10000003) 10:00:57 executing program 5: 10:00:57 executing program 1: 10:00:57 executing program 0: 10:00:57 executing program 4: 10:00:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x10000003) 10:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:58 executing program 5: 10:00:58 executing program 4: 10:00:58 executing program 0: 10:00:58 executing program 1: 10:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000003) 10:00:58 executing program 5: 10:00:58 executing program 4: 10:00:58 executing program 1: 10:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000003) 10:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:58 executing program 4: 10:00:58 executing program 0: 10:00:58 executing program 5: 10:00:58 executing program 1: 10:00:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:00:58 executing program 0: 10:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000003) 10:00:58 executing program 5: 10:00:58 executing program 4: 10:00:58 executing program 1: 10:00:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, 0x0, 0x0, 0x0) 10:00:58 executing program 5: 10:00:58 executing program 0: 10:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x0) 10:00:58 executing program 1: 10:00:58 executing program 4: 10:00:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, 0x0, 0x0, 0x0) 10:00:58 executing program 4: 10:00:58 executing program 0: 10:00:58 executing program 5: 10:00:58 executing program 1: 10:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x0) 10:00:58 executing program 0: 10:00:58 executing program 4: 10:00:58 executing program 5: 10:00:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, 0x0, 0x0, 0x0) 10:00:58 executing program 1: 10:00:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x0) 10:00:58 executing program 0: 10:00:58 executing program 5: 10:00:58 executing program 2: 10:00:58 executing program 0: 10:00:58 executing program 1: 10:00:58 executing program 4: 10:00:58 executing program 5: 10:00:58 executing program 3: 10:00:58 executing program 2: 10:00:58 executing program 4: 10:00:58 executing program 1: 10:00:58 executing program 0: 10:00:58 executing program 5: 10:00:58 executing program 3: 10:00:58 executing program 2: 10:00:58 executing program 1: 10:00:58 executing program 0: 10:00:58 executing program 5: 10:00:58 executing program 3: 10:00:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000500)={'ipvs\x00'}, &(0x7f0000000540)=0x1e) 10:00:59 executing program 2: clone(0x105a05699f8a4282, 0x0, 0x0, 0x0, 0x0) 10:00:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 10:00:59 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:00:59 executing program 5: 10:00:59 executing program 0: 10:00:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x1, 0x0) 10:00:59 executing program 2: request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 10:00:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 10:00:59 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x46400) 10:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 10:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(r0, r1) 10:00:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) [ 132.355384] audit: type=1326 audit(1565604059.189:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7902 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7732bf9 code=0x0 10:00:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:00:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 10:00:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 10:00:59 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 10:00:59 executing program 4: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x2710}}, &(0x7f0000000040)) 10:00:59 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x46400) 10:00:59 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) 10:01:00 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x200000, 0x107fff) lseek(r1, 0x0, 0x4) 10:01:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:01:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:01:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x40001) close(r0) 10:01:00 executing program 0: clock_gettime(0x0, &(0x7f0000000280)) 10:01:00 executing program 2: pipe2(&(0x7f0000000080), 0x0) [ 133.156751] audit: type=1326 audit(1565604059.989:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7902 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7732bf9 code=0x0 10:01:00 executing program 2: syz_emit_ethernet(0xfffffffffffffe9d, &(0x7f0000000100)={@remote, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:01:00 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) 10:01:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 10:01:00 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(0xffffffffffffffff, r0) 10:01:00 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000540)) 10:01:00 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='6', 0x1}, {0x0}], 0x2) 10:01:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x40000000000026d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7fffef80) 10:01:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}, 0x8000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 10:01:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") writev(r1, &(0x7f0000000600)=[{&(0x7f00000004c0)='1', 0x1}], 0x1) 10:01:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044581, 0x0) 10:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) 10:01:00 executing program 2: 10:01:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10}], 0x10}, 0x0) 10:01:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:01:00 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0x0) 10:01:00 executing program 5: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 10:01:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000003080)) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000540)=""/104, 0x68}, {&(0x7f00000006c0)=""/254, 0xfe}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f00000007c0)=""/216, 0xd8}], 0x5}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000a40)=""/137, 0x89}, {&(0x7f0000000c00)=""/209, 0xd1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f110b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:00 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='6', 0x1}, {0x0}], 0x2) 10:01:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) 10:01:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x1c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="03630840", @ANYRES64, @ANYBLOB="1063084000000000000000000f630c40"], 0x0, 0x0, 0x0}) 10:01:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pread64(r0, 0x0, 0x0, 0x2) 10:01:00 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 10:01:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000600), 0x0, 0x0) 10:01:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x9, 0x4) 10:01:00 executing program 4: [ 134.044684] binder: 8029:8030 BC_FREE_BUFFER uffffffffffffffff no match 10:01:00 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 10:01:00 executing program 3: 10:01:00 executing program 4: [ 134.099236] binder: 8029:8030 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 134.155513] binder: 8029:8030 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 10:01:01 executing program 1: 10:01:01 executing program 2: 10:01:01 executing program 0: 10:01:01 executing program 4: 10:01:01 executing program 5: 10:01:01 executing program 3: 10:01:01 executing program 4: 10:01:01 executing program 5: 10:01:01 executing program 2: 10:01:01 executing program 3: 10:01:01 executing program 5: 10:01:01 executing program 0: 10:01:01 executing program 1: 10:01:01 executing program 0: 10:01:01 executing program 2: 10:01:01 executing program 5: 10:01:01 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x0, 0x0, 0x8, 0x67}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:01:01 executing program 3: 10:01:01 executing program 2: 10:01:01 executing program 0: 10:01:01 executing program 1: 10:01:01 executing program 5: 10:01:01 executing program 3: 10:01:01 executing program 0: 10:01:01 executing program 2: 10:01:01 executing program 4: 10:01:01 executing program 0: 10:01:01 executing program 5: 10:01:01 executing program 1: 10:01:01 executing program 3: 10:01:02 executing program 2: 10:01:02 executing program 1: 10:01:02 executing program 4: 10:01:02 executing program 3: 10:01:02 executing program 2: 10:01:02 executing program 5: 10:01:02 executing program 0: 10:01:02 executing program 4: 10:01:02 executing program 3: 10:01:02 executing program 1: 10:01:02 executing program 5: 10:01:02 executing program 2: 10:01:02 executing program 0: 10:01:02 executing program 4: 10:01:02 executing program 3: 10:01:02 executing program 2: 10:01:02 executing program 0: 10:01:02 executing program 1: 10:01:02 executing program 4: 10:01:02 executing program 5: 10:01:02 executing program 2: 10:01:02 executing program 3: 10:01:02 executing program 5: 10:01:02 executing program 0: 10:01:02 executing program 3: 10:01:02 executing program 1: 10:01:02 executing program 4: 10:01:02 executing program 2: 10:01:02 executing program 5: 10:01:02 executing program 3: 10:01:02 executing program 0: 10:01:02 executing program 2: 10:01:02 executing program 4: 10:01:02 executing program 1: 10:01:02 executing program 5: 10:01:02 executing program 3: 10:01:02 executing program 4: 10:01:02 executing program 1: 10:01:02 executing program 2: 10:01:02 executing program 0: 10:01:02 executing program 5: 10:01:02 executing program 3: 10:01:02 executing program 4: 10:01:02 executing program 1: 10:01:02 executing program 3: 10:01:02 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) 10:01:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 10:01:02 executing program 0: write(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xffffffffffffffff, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae6bec1ff0d3959e85a77e453d7b0a0d135357ff52e2ace94a5286fc4e1ae5b078c0d240d590337d96494d956dea24b484aa20f59d42") syz_genetlink_get_family_id$tipc(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x8000, 0xfffffffffffffffe, 0x26d7, 0xa, 0xa0, 0x0, 0x8}, {0x0, 0x7fffffff, 0x0, 0x6, 0x0, 0xfff, 0x20531969, 0xfff000}, {0x0, 0xffffffffffffffde}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2, 0x3501, 0x0, 0x0, 0x0, 0x3, 0xeb0}}, 0xe8) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040), 0x8b, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x8000000000000d) 10:01:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xafff}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 135.954043] audit: type=1400 audit(1565604062.789:25): avc: denied { create } for pid=8186 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:02 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100", 0x18) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setparam(r2, &(0x7f00000001c0)=0x1) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x3107af9a02554239) 10:01:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:01:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) [ 136.007815] audit: type=1400 audit(1565604062.839:26): avc: denied { write } for pid=8186 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 136.048534] audit: type=1400 audit(1565604062.879:27): avc: denied { read } for pid=8186 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000300)=[{}], &(0x7f0000000400)) [ 136.161991] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x9) 10:01:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000004000000000001e000030100000000000000000000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 10:01:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') close(r0) 10:01:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 10:01:03 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:01:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') close(r0) 10:01:03 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 10:01:03 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:01:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:01:05 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x0, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x8001, 0x6, 0x2, 0x0, 0x100000001, 0x0, 0xffffffff, 0x672, 0x4, 0x8, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xbe26}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x0, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 10:01:05 executing program 3: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100", 0x18) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setparam(r2, &(0x7f00000001c0)=0x1) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x3107af9a02554239) 10:01:05 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/192, 0xc0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) fallocate(r1, 0x0, 0x6, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getown(r2, 0x9) rt_tgsigqueueinfo(0x0, 0x0, 0x37, &(0x7f00000002c0)={0x10, 0x1, 0x1ff}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setflags(r3, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 10:01:05 executing program 2: write(0xffffffffffffffff, &(0x7f0000000100)="1f0000000104ff00fd4354c003110000f305010008000100", 0x18) prctl$PR_SET_UNALIGN(0x6, 0x3) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xd, r0, 0x1ff, &(0x7f00000004c0)="f054bffdb7dc62ebac1d9fda693e2513a3d044eabb71e456c791023520e8cc0925aeb92a79998cb71596dc324101807ea6300fdece93fdd04adb7f2b7565a7679bbf34048b69fd25042ce7781a1324d7c10fa0bd7d47b1858c40c73fe6b0807e3903c7178afc25976c7c5d45378484ff6050f76780cd3f83fb29985bd0475d06a0283032bff1f41af7c687dab4621710ad85d7d4167d9d3a272e0db654ddd9ae") r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setparam(r2, &(0x7f00000001c0)=0x1) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x3107af9a02554239) 10:01:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xff}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x26fd3f8a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x400000100000010) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000340)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x507}, &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) listen(r0, 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x4) accept4(r0, 0x0, 0x0, 0x0) 10:01:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000740)=""/48, 0x30}], 0x1, 0x0) 10:01:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 10:01:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000004000000000001e000000100000000000000020000000000000000000000000a00400000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7e4002100"/110], 0xb8}}, 0x0) 10:01:05 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 10:01:05 executing program 0: 10:01:05 executing program 0: 10:01:06 executing program 5: 10:01:06 executing program 1: 10:01:06 executing program 0: 10:01:06 executing program 4: 10:01:06 executing program 3: 10:01:06 executing program 2: 10:01:06 executing program 3: 10:01:06 executing program 0: 10:01:06 executing program 2: 10:01:06 executing program 4: 10:01:06 executing program 1: 10:01:06 executing program 5: 10:01:06 executing program 4: 10:01:06 executing program 1: 10:01:06 executing program 2: 10:01:06 executing program 3: 10:01:06 executing program 0: 10:01:06 executing program 5: 10:01:06 executing program 2: 10:01:06 executing program 4: 10:01:06 executing program 1: 10:01:06 executing program 3: 10:01:06 executing program 0: 10:01:06 executing program 5: 10:01:06 executing program 1: 10:01:06 executing program 0: 10:01:06 executing program 2: 10:01:06 executing program 4: 10:01:06 executing program 3: 10:01:06 executing program 5: 10:01:06 executing program 2: 10:01:06 executing program 1: 10:01:06 executing program 0: 10:01:06 executing program 5: 10:01:06 executing program 4: 10:01:06 executing program 3: 10:01:06 executing program 1: 10:01:06 executing program 0: 10:01:06 executing program 5: 10:01:06 executing program 4: 10:01:06 executing program 2: 10:01:06 executing program 3: 10:01:06 executing program 1: 10:01:07 executing program 0: 10:01:07 executing program 4: 10:01:07 executing program 2: 10:01:07 executing program 5: 10:01:07 executing program 3: 10:01:07 executing program 1: 10:01:07 executing program 2: 10:01:07 executing program 0: 10:01:07 executing program 3: 10:01:07 executing program 1: 10:01:07 executing program 4: 10:01:07 executing program 5: 10:01:07 executing program 2: 10:01:07 executing program 0: 10:01:07 executing program 4: 10:01:07 executing program 3: 10:01:07 executing program 2: 10:01:07 executing program 1: 10:01:07 executing program 5: 10:01:07 executing program 0: 10:01:07 executing program 2: 10:01:07 executing program 4: 10:01:07 executing program 3: 10:01:07 executing program 5: 10:01:07 executing program 1: 10:01:07 executing program 0: 10:01:07 executing program 2: 10:01:07 executing program 4: 10:01:07 executing program 3: 10:01:07 executing program 1: 10:01:07 executing program 5: 10:01:07 executing program 0: 10:01:07 executing program 4: 10:01:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0xfffbc000) 10:01:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 10:01:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 10:01:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0bdf9387d8cd53ca2115bd55fdbf5f49a509f3a501aed2c664e54726b1f3c3e6636299ace9735ff6e552656df5e001e0cb0f3cd8255310d51d1d6ad6103618aa56d237bd38eaf78ee1dc29162fc97615a0ea52a468f43e56ad90cb550b28d2c029194d73413f82b471b245928072ea51d86085095c935ced9956d28f2cb6fadba1224e881e09e3b0566acdd3cae65b"], 0x200600) 10:01:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000540)=""/104, 0x68}, {&(0x7f00000006c0)=""/254, 0xfe}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f00000007c0)=""/216, 0xd8}], 0x5}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000a40)=""/137, 0x89}, {&(0x7f0000000c00)=""/209, 0xd1}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000d00)=""/230, 0xe6}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x5}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001000)=""/163, 0xa3}, {&(0x7f00000010c0)=""/221, 0xdd}, {0x0}], 0x3}}], 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f110b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 10:01:07 executing program 2: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:01:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9360ad8749924413c8abf70388f919910e71d6cb442964c42b0a5eb68d3fa3dbc739a0def797936af16d489a93cd6a92afd19a6a30376b2b0fe84c9e39", 0x3d}, {&(0x7f0000000140)="c40bc7f2edc5ce821907cb6d0e4e343adccc0bdaddc2499c2e84244410d52ca35076bfafe10d9a96dc5de10d1a64f1739c90f48a2546ba7d6152dda56e2e415990e30dadd831c34afc31c4f4d7a008135220c7e092b60bb26124c5b6c7cceb8acae2ddf38b357ae3e3e6000449e9f6592e398be370a069e93fedb2e84f2a26cb0e2ce07469f6999ed9b99089a953adf1db6f69d248342280f0fc551b98f22c554b9513bfe43c2e5af62b6a77b309252fc55d2b4572733972f43a940f289fba", 0xbf}, {&(0x7f0000000680)="d400868682924c7dc8aa612b6ab50d23fe6686a986855a4103cd7d2f32323be73ab4cc4b005de5e72d613b6f33408cd82a99198d11b5414c1129552f6cc673dc1e760dc3d5a4618ea0d59ed1a5b83852d74878dac18652e63c78aec54c367b75c7fd1e8d993f19fe8a43c69e11fe3bcb62d55b0b2286bb5c3da2f030b415fbdae46b737b315ad05f8f6e9b3239a84c40617e9880fe49bb7975b12dceec38d5c44cd173655c37d25606a043a368414a6013f7f52e09e7e33935e066a0af626050b39654f992f3fc395050938506", 0xcd}, {&(0x7f0000000780)="2ec5299973c23eed7443d38027e4ca6ab1904c95ff0de85454531a6449f7f6dd6e0e7cc3069ffb26a87774c48282b7244bb2046fa86bd61c69d2e3ff8913587d27ab577ab2e01d0b8a4eada14fa2eb48874902b5944a2e8c9d10321a59a873e979e1463a55abee9e14f4cf194e7a08b11079082ce6810e867394", 0x7a}, {&(0x7f0000000840)="324aeac572c7575aa852410b268252c54a77b417836979d938dbaa596cee7613f403f7d0705ac364e6954415a3dfa741431dfec8f2d9f2feb313324f446602185187e683ff6209c904e09e2a93bc028bbcf79a17757046b9b70a0ff4048fc5e645c446504458134cf354dad9dd0f76f446dadfbe7ed5de9756", 0x79}], 0x5}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x3c4, 0x0, 0x0, 0x0) 10:01:07 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r1, 0x0, 0x8800000) writev(r0, &(0x7f0000000600)=[{&(0x7f00000004c0)='1', 0x1}], 0x1) 10:01:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 10:01:07 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0x3c) r1 = gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 10:01:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x7fffffff}, 0x1c) 10:01:07 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffd}) 10:01:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x87ff7) 10:01:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="6f1924687ae9", @random="3bee199d0e08", [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:01:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x0) r3 = inotify_init1(0x0) chmod(0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r3, &(0x7f00000002c0)='./file0\x00', 0x1000001) 10:01:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 10:01:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/119, 0x77}, {&(0x7f0000000540)=""/104, 0x68}, {&(0x7f00000006c0)=""/254, 0xfe}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f00000007c0)=""/216, 0xd8}], 0x5}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000a40)=""/137, 0x89}, {&(0x7f0000000c00)=""/209, 0xd1}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000d00)=""/230, 0xe6}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x5}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001000)=""/163, 0xa3}, {&(0x7f00000010c0)=""/221, 0xdd}, {0x0}], 0x3}}], 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f110b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 10:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") get_robust_list(0x0, 0x0, 0x0) 10:01:08 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x8) 10:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000001070510ff10c0d46dffff0e631608100c000100400500007d0a00010c0003000e1322ff09a70000"], 0x2c}}, 0x0) 10:01:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000008980)=[{{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 10:01:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x0, 0x0}, 0x10) close(r0) [ 141.828668] audit: type=1400 audit(1565604068.659:28): avc: denied { create } for pid=8532 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:01:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 141.870050] audit: type=1400 audit(1565604068.709:29): avc: denied { write } for pid=8532 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 10:01:08 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 141.997063] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 10:01:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$binfmt_misc(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x62, 0x0) 10:01:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 10:01:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18240, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000007c0)={@remote}, 0x14) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:01:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x103041, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 10:01:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 10:01:09 executing program 0: 10:01:09 executing program 0: 10:01:09 executing program 5: 10:01:10 executing program 5: 10:01:10 executing program 0: 10:01:10 executing program 3: 10:01:10 executing program 1: 10:01:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:01:10 executing program 0: 10:01:12 executing program 4: 10:01:12 executing program 3: 10:01:12 executing program 5: 10:01:12 executing program 0: 10:01:12 executing program 1: 10:01:12 executing program 2: 10:01:12 executing program 5: 10:01:12 executing program 1: 10:01:12 executing program 0: 10:01:12 executing program 3: 10:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) 10:01:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_RESIZEX(r1, 0x5402, 0x0) 10:01:12 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) sendmmsg$sock(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:01:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000100)='cgroup2\x00') 10:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 10:01:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/137) 10:01:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x40000000000026d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7ffff000) 10:01:12 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) sendmmsg$sock(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 145.509901] tmpfs: No value for mount option 'cgroup2' 10:01:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2008000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1100, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:01:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) 10:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffe59) 10:01:12 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) sendmmsg$sock(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 145.536225] tmpfs: No value for mount option 'cgroup2' 10:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x20007ffc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:01:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x540b, 0x0) 10:01:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 10:01:12 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) sendmmsg$sock(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:01:12 executing program 1: setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 10:01:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000540)={0xa, 0x4e20}, 0x1c) 10:01:12 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagem1p\xf4q8\v\x00\x00\x00\x00\a\x8b#\"\xf84:\x8d\x94\a\xc5\x1dC\f\x00\x00\x00\x00\x00\x00\xa5\x14') r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000100)={'yam0\x00', @ifru_hwaddr=@dev={[], 0x1c}}) fcntl$dupfd(r1, 0x402, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x3) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='6', 0x1}, {&(0x7f00000001c0)="15", 0x1}], 0x2) 10:01:12 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagem1p\xf4q8\v\x00\x00\x00\x00\a\x8b#\"\xf84:\x8d\x94\a\xc5\x1dC\f\x00\x00\x00\x00\x00\x00\xa5\x14') openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0xfffe, 0x3) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='6', 0x1}, {&(0x7f00000001c0)="15", 0x1}], 0x2) 10:01:15 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x75, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 10:01:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)) 10:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r0, r1, 0x0) 10:01:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000540), 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 10:01:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xffffffe1) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 10:01:15 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) 10:01:15 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='v', 0x1, 0x0, 0x0, 0x0) 10:01:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 10:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 10:01:15 executing program 3: 10:01:15 executing program 4: 10:01:15 executing program 1: 10:01:15 executing program 3: 10:01:15 executing program 4: 10:01:15 executing program 2: 10:01:15 executing program 3: 10:01:15 executing program 1: 10:01:18 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 10:01:18 executing program 4: 10:01:18 executing program 1: 10:01:18 executing program 2: 10:01:18 executing program 3: 10:01:18 executing program 5: 10:01:18 executing program 2: 10:01:18 executing program 3: 10:01:18 executing program 1: 10:01:18 executing program 4: 10:01:18 executing program 5: 10:01:18 executing program 3: 10:01:21 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:21 executing program 2: 10:01:21 executing program 5: 10:01:21 executing program 1: 10:01:21 executing program 4: 10:01:21 executing program 3: 10:01:21 executing program 4: 10:01:21 executing program 1: 10:01:21 executing program 5: 10:01:21 executing program 2: 10:01:21 executing program 3: 10:01:21 executing program 4: 10:01:21 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:21 executing program 4: 10:01:21 executing program 3: 10:01:21 executing program 1: 10:01:21 executing program 5: 10:01:21 executing program 2: 10:01:21 executing program 2: 10:01:21 executing program 1: 10:01:21 executing program 3: 10:01:21 executing program 5: 10:01:21 executing program 4: 10:01:21 executing program 1: 10:01:24 executing program 5: 10:01:24 executing program 3: 10:01:24 executing program 2: 10:01:24 executing program 1: 10:01:24 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:24 executing program 4: 10:01:24 executing program 1: 10:01:24 executing program 4: 10:01:24 executing program 3: 10:01:24 executing program 5: 10:01:24 executing program 1: 10:01:24 executing program 1: 10:01:24 executing program 2: 10:01:24 executing program 3: 10:01:24 executing program 4: 10:01:27 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:27 executing program 5: 10:01:27 executing program 1: 10:01:27 executing program 2: 10:01:27 executing program 4: 10:01:27 executing program 3: 10:01:27 executing program 4: 10:01:27 executing program 1: 10:01:27 executing program 3: 10:01:27 executing program 5: 10:01:27 executing program 2: 10:01:27 executing program 2: 10:01:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009ab000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x10033) 10:01:30 executing program 4: 10:01:30 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 10:01:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x402201) clone(0x2103001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='user\x00', 0x0) 10:01:30 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:30 executing program 5: setitimer(0x1, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:01:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") timerfd_create(0x2, 0x0) 10:01:30 executing program 5: 10:01:30 executing program 3: 10:01:30 executing program 2: 10:01:30 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00009ab000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x10033) [ 164.078885] mmap: syz-executor.1 (8905) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:01:30 executing program 5: 10:01:30 executing program 3: 10:01:33 executing program 1: 10:01:33 executing program 2: 10:01:33 executing program 5: 10:01:33 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:33 executing program 3: 10:01:33 executing program 4: 10:01:33 executing program 1: 10:01:33 executing program 4: 10:01:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'team_slave_0\x00'}, 0x18) 10:01:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 10:01:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip6_vti0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'team_slave_0\x00'}, 0x18) 10:01:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip6_vti0\x00'}, 0x18) 10:01:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000040)=@keyring={'key_or_keyring:', r1}) 10:01:34 executing program 2: clock_nanosleep(0xb6401ccfa4185508, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:34 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r0, 0x0, 0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 10:01:34 executing program 1: 10:01:34 executing program 1: 10:01:34 executing program 4: 10:01:34 executing program 2: 10:01:34 executing program 3: 10:01:34 executing program 1: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:34 executing program 4: 10:01:34 executing program 3: 10:01:34 executing program 2: 10:01:34 executing program 1: 10:01:34 executing program 5: 10:01:34 executing program 4: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:34 executing program 3: 10:01:34 executing program 2: 10:01:34 executing program 1: 10:01:34 executing program 2: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:34 executing program 1: 10:01:34 executing program 3: 10:01:34 executing program 4: 10:01:34 executing program 5: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:34 executing program 1: 10:01:34 executing program 2: 10:01:34 executing program 3: 10:01:34 executing program 4: 10:01:34 executing program 2: 10:01:34 executing program 1: 10:01:34 executing program 3: 10:01:34 executing program 5: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:01:34 executing program 5: 10:01:34 executing program 4: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:01:34 executing program 2: 10:01:34 executing program 3: 10:01:34 executing program 1: 10:01:34 executing program 5: 10:01:34 executing program 2: 10:01:34 executing program 1: 10:01:34 executing program 3: 10:01:34 executing program 4: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:01:34 executing program 5: 10:01:34 executing program 1: 10:01:34 executing program 3: 10:01:34 executing program 4: 10:01:34 executing program 5: 10:01:34 executing program 2: 10:01:34 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:34 executing program 4: 10:01:34 executing program 2: 10:01:34 executing program 5: 10:01:34 executing program 3: 10:01:34 executing program 1: 10:01:34 executing program 1: 10:01:34 executing program 3: 10:01:34 executing program 2: 10:01:34 executing program 4: 10:01:34 executing program 5: 10:01:34 executing program 1: 10:01:37 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:37 executing program 2: 10:01:37 executing program 4: 10:01:37 executing program 3: 10:01:37 executing program 5: 10:01:37 executing program 1: 10:01:37 executing program 2: 10:01:37 executing program 4: 10:01:37 executing program 1: 10:01:37 executing program 3: 10:01:37 executing program 5: 10:01:37 executing program 1: 10:01:40 executing program 4: 10:01:40 executing program 3: 10:01:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @dev={0xac, 0x5, 0x23}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4c}) 10:01:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe87, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 10:01:40 executing program 2: 10:01:40 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 10:01:40 executing program 3: 10:01:40 executing program 4: 10:01:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/202) 10:01:40 executing program 3: socket$inet6(0xa, 0x80001, 0x7) 10:01:40 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:01:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000003) 10:01:43 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:43 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:01:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 3: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:43 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:43 executing program 4: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:43 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:44 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:44 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:44 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:44 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:44 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:44 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:44 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) 10:01:45 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:45 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) bind(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00', @ANYRES16=r5], 0x2}}, 0xc044) 10:01:45 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) 10:01:45 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) 10:01:45 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) socket(0x11, 0x800000003, 0x0) 10:01:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x6, 0x4) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl(r0, 0x7, &(0x7f0000000040)="4579b65d3b17e0e11b53c160f43d2c0218734617a2a1118f23c13b0e91415e26add3b7191941b81ee600aef0532c4ccfd78be7bcd7774786ab5ae9a7cc10c9dc0ebc3b0820585d0f8309b84a821c88319051760637b47d111f82e672651da22e0d0d04aee1b85331eb25921b3549c39bede994dd") 10:01:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_mFtches\x00_\xf3\xaf#!\x1a\xad\xd8\'\xe5\xd6\xfaY\xa3R\xd7+n\x02\x01\x12\xe1\x84\t\x12\xbd\t\xb4\xf7\xe0p\b\xa2<$\xa2g\xbbdQ\xcd<\xdf\x81\xf0\xd6\x99\xca\x9f\x1a|WD\xf1N\xfb\x92\xd2I\x88\x91\x8f.?\x1b\xf0\x1d`\x1fc!V\xb3Y\xab\xf0\x1e\x18J:9[\xb4\x89)9\xcaan\xb9\xc0\xed2\xa5\xa4i\xcc\xa5\x8cbI\xc0NIXX\x8f\xe4c\f{M\xf2{\xe3-_9\x9d\xfdm\x02\xdel\f\xdd\xf1|\xaaGM\xa9-a\xdey') sendfile(r0, r0, 0x0, 0x10000043) 10:01:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) 10:01:45 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x697d, 0x1000, 0xffffffffffffffc1, 0x0, 0x921, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x5, 0xd8ee, 0x0, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0x0, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) socket(0x11, 0x800000003, 0x0) [ 178.715563] audit: type=1400 audit(1565604105.519:30): avc: denied { create } for pid=9283 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x5f4) 10:01:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) ioctl$FICLONE(r1, 0x40049409, r0) 10:01:45 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x0, 0x1000, 0xffffffffffffffc1, 0x0, 0x0, 0x40904, 0x5, 0x7, 0x4, 0xaf, 0x3, 0xff, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x6, 0x400, 0x0, 0x0, 0x1, 0x9, 0x0, 0xd8ee, 0x8001, 0x6, 0x2, 0x1, 0x100000001, 0x8001, 0xffffffff, 0x672, 0x4, 0x8, 0x80d, 0x0, 0x200, 0x7, @perf_config_ext={0xbe26, 0x9}, 0xcc9284c53988c6f4, 0x2, 0xf9, 0x2, 0x3f, 0x0, 0x9}) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x0, 0x0, 0x0) [ 178.754330] audit: type=1400 audit(1565604105.589:31): avc: denied { write } for pid=9283 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 178.860721] audit: type=1400 audit(1565604105.699:32): avc: denied { read } for pid=9283 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:46 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:46 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:01:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x8000, 0x2, 0x1c30f94f97e7c976, 0x4, 0x0, 0x8}, 0x20) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 10:01:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) 10:01:46 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000000)=0x8e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000600), 0x800) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x7a62655c402c9fd0, 0x80) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x7) 10:01:46 executing program 2: geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x2900100}, 0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x4) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000000)="25606bfd1c94adbb2ab417acb08a9796d627b953377d5f1fce2d3b58a7077b5269ee4d1ab824fcf658322b307b3ab62bf6a20b0d1b1b34ee8615212826719f55dd695ee3dad5788e25398a7b3e7027e3a6bd6e8913cf609f76c9bdc8d7ea11602dc936320ee256ec3ee790114b050a43a3abafdeda9d1f8084c61b85778140c8deed1336b15787bc73bf407599fa97a648f70615a92c3493c20fb6cbfb44ee96a1b4dcd86b8c3cb670b319800d1d6c203de656") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) 10:01:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x220900, 0x0) 10:01:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffffffffffe}}) 10:01:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$KIOCSOUND(r0, 0x4b2f, 0x787) sendfile(r0, r0, 0x0, 0x10000003) 10:01:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x6, 0x6c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x40, 0x9, 'ipddp0\x00', 'ifb0\x00', 'dummy0\x00', 'bridge0\x00', @dev={[], 0x2b}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0xc}, [0xff], 0xaa, 0xaa, 0xd2, [@limit={'limit\x00', 0x18, {{0x2, 0x9, 0x9, 0x9, 0x1, 0x1c}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}}, {0x5, 0x28, 0xdd03d24ad731c408, 'veth1_to_hsr\x00', 'rose0\x00', 'eql\x00', 'veth1_to_team\x00', @local, [0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0x96, [], [], @common=@redirect={'redirect\x00', 0x4, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x0, 0x1, 0x86dd, 'veth0_to_team\x00', 'dummy0\x00', 'ip6gre0\x00', 'sit0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9a, [], [], @common=@mark={'mark\x00', 0x8, {{0xffffffe0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0x83407d74fa621ef6, 0x2, [{0x5, 0x1, 0x22eb, 'veth0_to_bond\x00', 'veth1_to_hsr\x00', 'erspan0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xea, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x7}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x1}}}], @common=@mark={'mark\x00', 0x8, {{0xfffffff0, 0xffffffffffffffff}}}}, {0x11, 0x0, 0x9, 'bridge0\x00', 'hwsim0\x00', 'netdevsim0\x00', 'lapb0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff], @local, [0x0, 0x0, 0xff, 0xff, 0xff], 0x13a, 0x18e, 0x1b6, [@time={'time\x00', 0x18, {{0x1ff, 0x3, 0xbcf6, 0xe1e0, 0xfffffffffffffbb2, 0x3, 0x1}}}, @physdev={'physdev\x00', 0x6c, {{'vcan0\x00', {0xff}, '\x00', {0xff}, 0x10, 0x1}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0xffffffffffffffc1}}}, @common=@mark={'mark\x00', 0x8, {{0xffffffe0, 0xfffffffffffffffd}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x4}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffc, 0x1, [{0x9, 0x10, 0x5, 'syzkaller0\x00', 'eql\x00', 'nlmon0\x00', 'vcan0\x00', @random="12f69ea8227c", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x2574939cd2d41dde, 0xff, 0x0, 0xff, 0xff, 0xff], 0xda, 0x11e, 0x166, [@mac={'mac\x00', 0xc, {{@dev={[], 0x20}}}}, @quota={'quota\x00', 0x18, {{0x1, 0x0, 0x8f, 0x915a}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"6e0de1e490c7e91b59dfd847ba81b0e29c32cf222c9de83c0adbc3705761"}}], @common=@log={'log\x00', 0x24, {{0x2, "931caaa236a1bc3a6cbbcbdda0fa9478d1605c833b754ed75a701102801a", 0xc}}}}]}]}, 0x718) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000880)) 10:01:46 executing program 4: pread64(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='#\\#\x00', r0) 10:01:47 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:47 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) clock_getres(0x6, &(0x7f0000000240)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='security.apparmor\x00') ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000000040)=""/242) lseek(r0, 0x0, 0x0) 10:01:47 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/184) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 10:01:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000080)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) fchdir(r0) 10:01:47 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/220) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') flock(r1, 0x3) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, r0, 0x0) sendfile(r1, r1, 0x0, 0x10000003) 10:01:47 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x130) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r2, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)) 10:01:47 executing program 4: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xa1, "6962cf384dbc9a9f9c7c44f5d683f36aa7348882e1e30fa3230c2c854e30363a3ccaaf074692ee08857279d4819df9c42f24a4f8a0a6727bcc4841719ddb9d71bd4ea36aa9a95d5b684747527ffc631398e20911d4d95016f3b05f487fe44e47a40ade7d0165b5bd79186503f2b352f0c2e8faaddd761046b6bee0da357becadba9ab0a794a1d526194b00a963c29080f82a25112bce5bbad18592825299acc592"}, &(0x7f0000000040)=0xc5) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = getpgid(0x0) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x5, 0xa, 0x2, 0x70bd26, 0x25dfdbfb, {0x3, 0x0, 0x2}, [@typed={0x8, 0xc, @pid=r1}, @typed={0x14, 0x4b, @ipv6=@loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x800) sendfile(r0, r0, 0x0, 0x10000003) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/250) 10:01:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r0, 0xfc43, &(0x7f0000000080)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendto$inet6(r1, &(0x7f0000000240)="1c84f66829e4df80678d3e7f51b9632f23d2d6a9f2a9a1887a2a3aaf724b2b2657471f74fdc8eda4f13f28cf9afaf9531dcb15e101b73c5bf0f3a4015d5db33cfef8c4e3d92f7c17b209fe45d71e6839c105c92994b1615962214a866e9fab6ba8fe66ffc947e890f82c1333e443f40eb66cd1dd8c2ada781227a8fdac8b9fcec782756eb415e96ff029b8f292bd6538e8cca0f7524100ca6f7aa2a9837a60cb59621c1d6b851ca79f96", 0xaa, 0x4040000, &(0x7f0000000300)={0xa, 0x4e24, 0x8, @empty, 0x9}, 0x1c) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000, 0x4}}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000002000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000ba70000ff0300003f0000000000000004000000000000000600000000000000a90c0000000000000000000000000000000000000000000000000000000000000300000000800000000000000100000005000000000000000400000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/320]) 10:01:47 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:47 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10800, 0x4) read(r0, &(0x7f00000002c0)=""/242, 0xf2) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/packet\x00') ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000240)=""/68) pread64(r2, &(0x7f0000000080)=""/233, 0xe9, 0x0) sendfile(r0, r2, &(0x7f00000001c0), 0x80) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)) 10:01:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x7d16, @remote, 0x8a}, {0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x5}, 0x401, [0x7, 0x95db, 0x0, 0x1000, 0x4, 0x5, 0x3, 0x3]}, 0x5c) 10:01:47 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$packet(r1, &(0x7f00000000c0)=""/193, 0xc1, 0x12001, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="4dc033f1cce251c0bee3cf26fcebbc4d86d98ed3d5945d024f32aeadcddbff8c7104a65aeaa1b9530e1ee5705eb535d2a3d52290fc1deadb", 0x38, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r2, 0x5) 10:01:47 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x1) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x1) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000200)={0x0, 0x32927db965355eae, 0x4, 0x8}) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000180)=0x8) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) 10:01:47 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6owlabel\x00\\\x8d\x13\x9f*4\xcc\r\xb0Dl\xcfW\xbf\xd2b\x976D\xbeu\'V\x14\x9eANX\xfd\xda\x93\xe3T\xf1\x1d\x18\x0e\x82WI~\xa1\xcb>\xca\x90\xf5\xf1Y\xbd\x01\fw\xba\xf7\x87M\x11q\vV,\xaa\xf8\xd4\xa5\xf6OZ\xe9\xf9p\x88\xa9\fB`\xea\xec-v\xfc\\\x87\x82\xe8\xe7\xc7\x1f6\xd5\x96\xc4\xc9\xfb\x8f\xc4\x86\xd4\x04\xf8') ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x75e2) 10:01:47 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) sched_setscheduler(r0, 0x6, &(0x7f0000000140)=0x7fff) geteuid() fstat(0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f00000000c0)=""/20, 0x14) r1 = open(&(0x7f0000000000)='./file0\x00', 0x6c80, 0x20) ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000040)="97a3b7b72bd25808fd80d647ce2f5efa4ea6878a21c33c9b15296b00635e9c0b7966a6d9cc4d538d43be4038d831d8f0fcc4178e18353636aeb59c420996ea4305c3278b3c") r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:01:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) 10:01:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0xcac00, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xb, 0x0, 0x10000, 0x200000, 0x0, 0x1}}) ppoll(&(0x7f0000000080)=[{r0, 0x10}, {r0}, {r0, 0x10}, {r0, 0x2000}, {r0, 0x1}, {r0, 0x8040}, {r0, 0x4000}], 0x7, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x9}, 0x8) dup(r0) 10:01:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipx\x00') sendfile(r0, r0, 0x0, 0x10000003) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000040)='.nodev [\x1b\x00', 0xa, 0x3) 10:01:50 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000002) 10:01:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) ioprio_get$pid(0x3, r1) 10:01:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x141081, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400800, 0x0) set_tid_address(&(0x7f0000000100)) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(r3, 0x107, 0x0, 0x0, 0xfffffffffffffdab) 10:01:50 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000001300), &(0x7f0000001340)=0x10, 0x80800) signalfd(0xffffffffffffffff, &(0x7f0000001380)={0x1}, 0x8) openat$cgroup(0xffffffffffffffff, &(0x7f00000013c0)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001400)='memory.max\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/loop-control\x00', 0x2b72362aec11795e, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) flock(r3, 0x5) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) fstat(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)="c8cb6d433f7239524d2a38b1f03bada48bb6158efd3c49730d1ad3ff2d3eeed59c97cf54a0479edb130f9f4071f380175986004b67e112b571d5c8b29193895fab520b314b3936a835e789a4b7031e9895b8fc8d75c3ae17c120de448155ff3db094faedf6949a74d8f00d6e39e68e76cbc0d2d3cbc3ba224fab291b7b24c3725f4b631024e0f465ba1a7809", 0x8c, r3}, 0x68) getsockname(r0, &(0x7f0000001480)=@ax25={{0x3, @rose}, [@remote, @bcast, @bcast, @null, @rose, @bcast, @netrom, @bcast]}, &(0x7f0000001500)=0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) fcntl$getownex(r4, 0x10, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x4, 0x3, 0x2, 0x76, 0x0, 0x10001, 0x602, 0x6, 0x0, 0x73e89684, 0x5, 0x9, 0x8000, 0x5, 0x1f, 0x6, 0x3ff, 0x7, 0xff, 0x9f, 0x5, 0x9, 0x1ff, 0xea89ace, 0x7, 0x3, 0x3, 0x8001, 0x4, 0x101, 0x2, 0xddff, 0x9, 0x441f, 0x4, 0x8000, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000140), 0x1}, 0x1, 0x7, 0x7, 0x6, 0xfffffffffffffffb, 0x4, 0x20}, r5, 0x6, r3, 0xb) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) 10:01:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x15, 0x7fff, 0x7, 0x4, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d5, 0x8, 0x2000, 0x31, 0x0, 0x40000001}]}, 0x20}}, 0x810) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x33, 0x4, 0x16, 0x17, 0x9, 0x2, 0x3, 0x103, 0x1}}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="ce449a4e107e262e9cc8f4dfff5a6382", 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') signalfd(r0, &(0x7f0000000000)={0x3ff}, 0x8) sendfile(r0, r0, 0x0, 0x10000003) 10:01:50 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xfffffffffffffeab, 0x0) 10:01:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bond_slave_1\x00', 0x1}) sendfile(r0, r0, 0x0, 0x200000010000003) 10:01:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x880000, {0x0, 0x2a, 0x0, 0x4, 0xfffffffffffffffd, 0x10000, 0x0, 0x0, 0x1}}) 10:01:50 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) write$nbd(r1, &(0x7f00000002c0)={0x67446698, 0x0, 0x1, 0x2, 0x4, "a4796b9c87a2297e29d054df5a805313d428ee3f4c594ed7b356d6772963f0552721f3acee8a67a093a645bd75fe8cabfc2bddf3178ad2497d66ff20656d80eb8d30e1991ae0ed97568827278ff7837bc38357699b85d3d634fbc9e26310975d0db9e4c1ff967ab8f38765d6ed7b43b10aa64d7f8ff8417c62c60b5b98347850a889ec92a4909748509c5286d83f6c5bdfb66db029ddcc1f4b18711e44580ea542310ff92f158a992383b56b14bbd1d3fc0374aa11daaffb23ca64f1d424baf564c15fab930dc48119ad3de30af2694f20798e47715b76b82e8b2f9936cc431c13cc5d6c668a3ce3e98d3c20da4889be39038dfd5c9460573d7a807544b3240e8faf925db07e9842b6e179a3e9127475479a65c72f7c4de1fb16638a8f634c91496a256ee8f77c60c4b255ad59e400df0a6bd53b03d1d381e15c316727f96cfed9a1b1396a7c4b419d825aa01c83aec70cb92b95f73067fac644fc45de6418dbe484209aa792ba540ae29a2a3a0ff3ac52e406474b5df062ae129b59b2daee57c99d113befc7df65ccc0344c3ca0fd74e437b67c9f8757958cf725dec4d059577963e6e20f1423500011ebc5f0af4db9f305faf8be820d057b47dca9c66cdbad6ff184910fc7698e6a8ca8e22a5c0735b8c91d3654d84fec631ecd57252e265993201876e5dbeab817c8cca04a8c35e8450428794ff0405455c2186ea2b3f2e5544ddcbc64f1425a2cd1efab81fab2d65be3d5d9db4475629ef1ade1ba8c1b6d64c4fe0ced2ff02e238fb31a089de9bdb67ccd351181cf12363f6dfca987a1eb1f8a61be856dd4401197bd2e53499d94c564dd2b01c2444fa3eecbf1b2d92552417756b33820af91cb1b2357c63178ed04d3c46df3f6696daae059c38e2a651bcd4691f4d2b2fd8409f4cf11583f86eb82a69029c5c2115ccccbe099babc8c8ba5c5d0d15c8c1fad1eb41eb5d5484b1cdbd0cd8268e2eb574bcaf44fd6880d5a73d8c6f98f393a008de01ec9240a1ee654bc7013895143cc5476e74116a2adb0bfa45bc2c7eb209f89b6a5a5969189060f00d14154b2fb36d189e710f85932781a54fd578ed98a63d80a2e2c2a7486eee8c9f8ed9614ed652591c2c4cf3cef1698bb8f68e7a0c58f0fdbd5b7d324db3ce7f20c6f6764e71eba5229eae64cbafc8a13e833bf4e64b99f736048453245dbefac87bd53e6c512bb910d01e277582d4457c28da99904fa311d92b404264e6ceda63f852f8502aba72fa5b3ba12c3c1582941ac656f572e20ff8eb3a88e0a6f87a28195c6a534dfe03a5cf70bc53e5f8c34e0fba51004aedf276cfc1d68849844d05bc701c487e5f21bfafd1aee2330a1fc6a74142337f53ae5f42e5fca34603f7a1f11567f9be912293ad1a41361e88366f860db68b70f8c89c324e2131791e77520fb491e81ad96af946976f0e9036af5e3e0567702fb47bd4ed8c04513267d144dbbda9bde05abb4b3f5990522f5df6c5a07b500a258f2ce73ec21d771a7e0b5f1e341368c29aedd32fae5fa7d6f5cff69f14a521cffe787f373761c34ff00b28d3724ffa2ba7cb8e103fb37179929cb69ecaf9540f1e3ab3d8efb944eb41119319dd21ffca3ecdefe4c401f94b330ebb22cb41fb4263a5b49ad51a3d07a3e265f532e35818d6e8efc373a4a7a2afae86106039be645769d69af41a85903c36a5fe1bdea60a89daa181ed642bbc5109b8393e8b05553001572c02f92dc280366695e6a7d91e2d693a98359c4e501a6d16ef1c45403a4dee23a93102afee48f1490bd23ecc583db6c237ee16e9ebd57b7467d8869cca061b5656ab1c10dc4d337774cc341cf4dc53c0c2560cda086fe440ddcf5159c6ce6c97ed8ffb8eb76b15080e358f8ccf7cfda108a8fcf87304c3c77b8cf61d516df5382c98c6f008c6f2e41bda34588ed89cf97ebcda9944f54fd0a1b11ae637ac4aae50b778125006221b9ff009cfb6682a66f0ccbebabe66fa082183d98af0c7ec196d2711c5b7ca63c5b1a909c3e6e79634530fa0ba05a8d26591ea193ee2100cfd6416a7f2569d681a6b4ecc9ada1d7839f4c2799d59e5b85f8087bc2e591c52f5e1d4524aea86b4f20b319eb5bfd83a6c92cd3f35434524512cecdc1acb1e26546521263346ca427663597f833e3df3ada45584f898b196f0f35ce279ba4aa476940e66507e38eb37f47420f4ebebb5bb27f58d5f2aec03eab8b6ffa370933ba6a6bef952de0001d55645c90ffae95219a22eb61a06fddaab15b4c0f08588093fff29ea7616ea56d37c1d7500e6cc574bcf8b976736a82530e9735a541d0aad7a75831e0cf1263a2b9e5b7f0b40e2e789f7f119976056cbc296e00a3f4ee35f69391e33c938c9c6184c34ecac15de9b1bc7bccee8bb87b0f2da66cad9b26f66cd7bc4c2e0ba00d1b5e7e1e434d6adae2d2d27881194f35406d554a2dba914c14129be0754de6b88c23ca287765d170c37c9f3cdad8df941e7cd5d3cd119658cc541acfa36d925ab19841034f4f1a3fde9c809c8c8e2e55052e69d17d3eaa8148ea1bedb2524df57851cc1f2fcf384fc3663f82a12b177f124668f897634fd42d1be11135fdf5142a9c160900dc0d9ddd3ec42fd497d4b16f0f1ab85f35dd91cfb4ab4dea462f836d67d4471193e4c5a411e0613d65b925ecebc02aa4f070212ade6ebac63b47a1fa9fd2d905f3070cb6fd0825d267ce56717faefa535c9bd8ac519f37fd102856eda08167cc9bc3c9458023606b6cdfc91319532524e0a0b06c7a49ebcc7afbe7bccdd1ecf49a24f58d58a465e17e5f9e1736702d81be1215bfed49549e817c70ee3f6ef246943d38bc21dd868c5cbd873aa56162d784e4930695edbb98567e1bef390d71113c8af99dfd4e2570fefbb9b4cf3ad4f27150ea161f0700c1f565affbba1a327e1e152e209411b5c350aed3ed81cc8e04c09468aee0ab6431499766a0c55f535394e6f69d59efd466694f3a27f86ad8b6b2be72e42f502863403bfb18a5a612ec4314186b150cfad7755f9f92a336fce3b63e2c2ee4f7456820f36ca5332dcf7962abccd3aa3743ac75fc854d850fcc100f27c27722ec9d53b368ebacd5db3ffa02f2bc72cf3d00d86cedd30748ec9170251c56c8381ecbc1d9124c00d5f1a33490a6156d6534bf5e37fd4ff55403772ec545fc9de68a8535f4e10258fcee60e190ed8bb43effe3cba3ee389a5d3f12e734c934cb4e05191919f91e0bfef42b23346d96508262db4751d28e4996a5ba0d3732f6d1594a7d30110b161832ee7e225c4b32bce897891a112aa51d510448ed106b2a40bb758702aa083bf6b8a944f4d63058e44d1d863c10ddb5e375982d65e9edb34ab8299242f8c400d368fcba27d0f19c0f65cbdcb6919541298276235097c45d028603bf4d246bd8f05fc365cb1b0502926d6798707fa005b20d2bc433c936d8e8b5bc6c41a2892622638f0fa91dac05003b51c0352865d7fac68e3a74d894c2701e1c274608f05b3adc90fe2554ebc068a8995b307bfffe37c0ff9594a5b1d1f3db1ffafba5d8f7eec72d086a35d1fcf9a60c5cec034a528107f741bd7c6899dc5376fcf4f4fadbd91bc50cadabfd0fb4efae7086f8e20c385e24180cc4e5d910996e2e5643388f5c1a829a55322dc04f76bf2bfb90af234c885f6f3c35710a20063c350a968219e48b434adc2b48274c1e4102e4c03243e0571a81c8d86936eed209b6dcba2ccdeff0e7aa69efe38ab098de99913db278d00e3def2b77ba07bb16668dd21b4191fb44b5f54166c5e4f2133cc610fcf85959bceec8256083b4e33ed198e208e640cb12617f591abfd432d78a22d690ddb11f8c3c45c2679091345063b50171237d7da1d87b7e89f0ffd77d19f49da6a782fe70d873b563801aa45fee017c23e7a431659078f83f71857b2a1fcc6ff72b257cfd943d1792f7481ee6445f1054eef6285c46f144af39da6919544e69e2c70124c5ad3532c901c547d3ba704a9845e3e2290259a8b2d9523e4459cc6553922ee35f91b05f9a2fcba6d9fbf41fdc92081f3ae941ff29c026491fe908d9f9cf1c77249d2a7fa660147652385b1bddde3d42d4833eb6366eb9b950ad5007ae48766395abf5e29be6b4e4fb160faa9c53caabbe8c604c76aa77f0539f809efdc05fe3008ca305ad9005a0689b3e711837ef110301e29e56b8680100c40ea9c0bdc9b5643fc66946cd098d5b6acc1b9a91b01a1c466416b304a0f6002c194796b24dfff3c4291242e7f286da3c6719087e97e2c1d6a38fbb6513870bf85e801c299ab15d2ac4412f18593b3797606ff91e4d890c0d3d5bc497f88470a67988752ce9bdb797bbc9d871a9f986409a56593d01ddb5c4d28a1d896a6de12febeb49967da4e1bf96fe5a83cd2d5e3f54723e4a81f61068fce631962971b236e7f76a2f140f167ca6be67c39c7abf1cddfcd3d5a8383c314bd57cb5150424c2be53fde9169c66ed8f029b0f7f53277f0494403da491e52f00280f5b362aa427119f5ac0a0530b2dc895be81ca7d2d89aa162116a4ea274a68ce4ed5dd24e26a7fffa35c18472c85cabb088da73a0ab7a1c8d68dadba9d0ea8b64cd17ea26bf5fb09cd1261be570b72dcd1bbc0b65c8efe348928ae92b5e8068fd727da06c2a14c631162d754d089fb04136f485259a4da66675cf4ac12dd83de01034b31c5596df04cab3ddac552d0a5eb55cc48e826a7eaacf2a98b95321545bad84927127ade40fedc3c72b62979360b382ec95be2ab0ed3edc8e2345ab7d66fe0fff84d2baf4c9e64c77f8b4e808fde7ab50fb512463ce66058715608c056f7422db5ce0e86c0c3d5f96ee5726414d742fde8be950c5799e0cc409ebf9542dced4ec4adf4e558276f200423968f9b58db020f269846ee3262dfdb3c4c2df255e4caea673562a4e53d8ec98851c90f2f634b2f5c3d865cdde09eedca6a3b0029c246f7e85bbf4f104df0426593f0449d01b679b87aa0985d97bd1f4bb857e88649ac1356dc2dfcf4e80bae1e58eeb31fddc842a10112659b0174db55b32852bd7c704917674d9b24311258ecd846caac0a91a69b92740781fdc55a21296884a98c4ccc75016d3e9df9f29d4fbe45582dad5f23647993e7bf95bffd485ab8349c1ebf3ac1ba63c8386d9e260df99ce6efc91c368fad9aa86aecedd48dc8a94426d6fe25b62e9abb68d01d100811d299c8a13cb3f66965e0fdc5b3ae32b8fc829e41afde17a98156ee1684adff35bdf0c5a91bad03016723a3a865316c207cc032814cb4450d8fb11e4672f657e30b95b6f15f8906453135798d75cafbd32746c4446770f11b918346f47d05da5a6dd610a9156d76edf0ff8db5ded67166bb00a0d32c5aa0ca19fa58fdebc84d144d156a50c7d99c01f34e1399d332f987273d88fd02aaad2001b5c2b448a0601f6e30df64b67b00b8302428d2ebb067958e939c2badfc9c969c411ae3bc1d6693053a3f6942a85a7436f7664b8ca786554e1c8007b322c4b1dda54996ea9087445ecca3e57119de9c21ca242d19b00390d79dea3afae290fc9de654a8c7b3265d6d959af21ee64b5e1946ae125bb3421e568d7111c84f2ed4aa63bd393869d7acee07bacd0b0bc1c3b85443b6f9b907b70b2dd1c4a168d8b34e05886b28f07fecaf5a3be79101c68b4a761276b8c8ff183903d8e3a72d988d05f40a73fb5a3c5fe8ff88c22c2505fe732a6412351bc4709c4ac45f6dc3615c45176eadb9026d010113dba2e252f3e7b84c5d37d827157b06a2fa343a2e0ffea6d88ba1"}, 0x1010) 10:01:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000140)={0x0, 0xfffffffffffffffc, 0x1f, 0xffff, 0x3, 0x2ddf99b3, 0x2, 0x223bffc6, 0x80000001, 0x7, 0x3f, 0x1, 0x6, 0x6, &(0x7f0000000040)=""/225, 0x10, 0x7, 0x4}) unlink(&(0x7f00000001c0)='./file1\x00') ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:50 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/netlink\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) getsockopt(r1, 0x6a, 0x6, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) 10:01:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:50 executing program 3: r0 = getpid() wait4(r0, &(0x7f0000000040), 0x0, &(0x7f0000000080)) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r2, r2, 0x0, 0xfe7) 10:01:50 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@rand_addr="bf205c8c6fd59ac6683d6b4871e85e36", 0x8, 0x0, 0x4e22, 0xe1, 0xa, 0xa0, 0x20, 0x87, 0x0, r1}, {0x8, 0xcd9, 0x800, 0x5c9, 0x6, 0x8, 0x9, 0x1}, {0xff, 0x2c3, 0x7ff, 0x9}, 0x22e, 0x6e6bb7, 0x2, 0x0, 0x1}, {{@in6=@rand_addr="fd2cf9da84ea8d9b90e0a81f2c0c38db", 0x4d6, 0x6c}, 0x2, @in=@remote, 0x3507, 0x5, 0x2, 0x800, 0x5, 0x60, 0x10000}}, 0xe8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000000c0)) 10:01:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000180)=""/201, &(0x7f0000000000)=0xc9) 10:01:50 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x12000, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x804, 0x7}) 10:01:53 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "9660a1130b9b2098f3265b9fd6bf0741711914514357d92c9552a566763c2ef9d9d70307d5bd7c8c83ec7d998588702bdf72faab0075096dfa484a5524d71678a6bd723f43af961b48142e88812c3846fc378605894a5b84a77be1957405041fe41903e8dd8fe11721e6bf93e8b99cb640a0afaa728877833ad1352dc9c2bb69f97c3780c390e08a267a07cdc6258bf0c1e1dc06b3a39dfaf7edfb3116735cb8f1753fb5b92930d530390d48306046b3463087c1d9d2b101a414979d97fd6d03babe222e1339e1864138a044cf87546141e9bf3450826162f3e00c71c4c8"}, 0xe2) 10:01:53 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xffff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x1f, 0x6, 0x1f, 0x80000000, 0x42}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:01:53 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080)=0x8, 0x4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0xe, 0xe, 0x0, 0x10000}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000015c0)=0x14) 10:01:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) write(r0, &(0x7f0000000180)="09ec883ad1bec4003ab9a2e1eacf418f1d35bb07fec530f0b2dc8d8bf0bd97dcc5b65b6e1e872f7228893b4b2db380015772cd9abe492f0ce0c3d8cfdb2d89cd068ffcf27f41df4cedd857ea918cef68fe7482166fb8b4cd928f24a5418652eaa282e9de6fd7fb52f3f4959f15688f99702247d93f3d4a81ac20e493d98b3dfd469613768908ca1dae81115b2f14d85c83d7ef91a6b84b2a7f27ead89a8f8ee6522b998c46829bb049c6a000f8f3418fd007fbfb0c004c6be7e6b9b079627c91cb637e8c45948a5f58b7691c195d9eb8a73055b34291db7e613b1b2bc7ff5e690319583a26ea0fa78750ecff019e78b67454692f9a5e73", 0xf7) 10:01:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0xde50, 0x2}, @sack_perm, @mss={0x2, 0x496a}, @window={0x3, 0x1, 0xffffffffffffffff}, @mss={0x2, 0x89}, @sack_perm], 0x6) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, 0x0, 0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:53 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000300)='n k\x18(\xad\x1f`\xa0') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) exit_group(0x7) 10:01:53 executing program 5: ioperm(0x101, 0xfffffffffffffff9, 0x6) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400400, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000380)=0x400000) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4000000004e24, @local}, 0x10) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r5, 0x0, 0xffffffff80000001) lseek(r2, 0x0, 0x2) sendfile(r2, r6, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80004, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) gettid() ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000940)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r7 = gettid() syz_open_procfs(r7, &(0x7f0000000040)='net/ip6_kR\x8a\xbb\x88flowlabel\x00') 10:01:53 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') finit_module(r0, &(0x7f0000000000)='net/ip6_flowlabel\x00', 0x1) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:53 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) 10:01:53 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x311082, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x1000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000240)={@local, @empty, r2}, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x2, 'gretap0\x00', 0x1}, 0x18) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) 10:01:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="7e150cd5eea367312eb68dadc76e", 0xe, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x18130401) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r2) 10:01:53 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') dup3(r0, r0, 0x80000) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:53 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004700)='cgroup.events\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) fstat(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:01:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\\*\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="3e787b8bcff81dfa96b12f5b456db835504fe63e66", 0x15, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') fstat(r0, &(0x7f0000000000)) pread64(r0, &(0x7f0000000180)=""/233, 0x115, 0x0) 10:01:53 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:01:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e5290113192eb109debb0c51886842b5", 0x10) munlockall() 10:01:56 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f00000002c0)=""/233, 0xffffffffffffff0e, 0x0) 10:01:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x181800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:56 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x101380, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) ioctl$RTC_VL_CLR(r0, 0x7014) 10:01:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='trusted\x00', 0x8, 0x3) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200001) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000003) 10:01:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x9, 0x3, 0x4dec, 0x6, 0x0, 0x2, 0x10, 0x1, 0x6, 0x3, 0x1, 0x735b, 0x6, 0x5, 0xffffffffffffffd5, 0x3f21, 0xffffffffffffffff, 0x1, 0x6, 0x9, 0x6, 0x0, 0xb9, 0x6, 0x51e09856, 0x3, 0x7, 0x2, 0x80000000, 0x9, 0x0, 0x6, 0xfffffffffffff61d, 0x514c, 0xc4d9, 0x7, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xb241e40d890bff63, 0x5, 0x8000, 0x1, 0xffffffffffffffff, 0xffffffff, 0x3}, 0xffffffffffffffff, 0xd, r0, 0xb) sendfile(r1, r0, 0x0, 0x10000001) 10:01:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) readahead(r0, 0x137, 0xff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r1, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000021c0)={0xa, 0x4e22, 0x3ff80000, @rand_addr="f7530237c93db25795361bf17ac7ed03", 0x9}, 0x1c) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:56 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bond_slave_1\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:56 executing program 3: r0 = epoll_create1(0x80000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) write$tun(r2, &(0x7f00000000c0)={@val={0x0, 0x3}, @void, @llc={@snap={0x0, 0xab, "cf59", "f3c8d5", 0x0, "c4a2db34f90b5c02bbc370926b74117155bcde8578c66173fe838d9616b3"}}}, 0x2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000003) creat(&(0x7f0000000080)='./file0\x00', 0x9) 10:01:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000180)=""/233, 0xfffffffffffffe29, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x5, 0x4, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 10:01:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:56 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:56 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xc0001, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup2(r0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timers\x00') fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='autogroup\x00', 0xa, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='autogroup\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, 0x0, 0x4010) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) wait4(r3, &(0x7f0000000180), 0x80000004, &(0x7f00000001c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000180)=""/212) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000040)=0xffffffffffffff7f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r2, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)={0x40, 0x0, 0x4, 0x0, 0x0, [{r2, 0x0, 0x7fff}, {r2, 0x0, 0x2}, {r0, 0x0, 0x2}, {r0, 0x0, 0xffffffff}]}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000300)) write$binfmt_elf32(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff, 0xc12, 0x1, 0x80, 0xa6, 0xa1812c1d9b0f50a1, 0x3, 0x5a51, 0x4c, 0x38, 0x302, 0x6, 0x3, 0x20, 0x1, 0x5, 0x3, 0x6}, [{0x7, 0x6, 0xe5e, 0x6, 0x3, 0x6e, 0x3}], "437448da8d7ebeca7239229f501970808a1523465dc74d47c031fdf7bd8f300c20cfe29bd98c7273e91070120d8a2805f94a4c196693454970dd70374baa3b6aa669709031d013f4138a5610a0610802b6640decadaf5011f75253f990c70c8cd1a5b6c7b6a1a1f9561b629be0029dc8df2b96708b811376987bc4adc93efb3296adad0a2cfa584a77f526b272109de41ab30bf374040dc6a3a46d8e54eb0c9cf003463b036f7eefc71dddbb19c191b8c81122e36b0beaa11b83c637aa4dd19c4e5819a71a8a7669a08dd404852915610624aaa0fb19149171a4fa3f7efa3f0471a3c28aa81cff713fbb9efd53d69af397f8b542f3be3b24eb", [[], [], [], [], [], [], [], [], [], []]}, 0xb51) write$cgroup_type(r2, &(0x7f00000002c0)='threaded\x00', 0x231) 10:01:56 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:01:56 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/rtc0\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r1, 0xe6, 0xc3}, 0x0, &(0x7f0000000180)="3d54e6964e0e05126059167291a380fca9414f77fe405c4504fde1c3c7fa7ae0477f6b04d0ae07a260fb32ffb7af0fff7a82a164547917a6621015e4b4d5cd69002716a58a9acb53570afbe2bb447fbe591df7566f875174f980ec252cee3eca584c94ca8084501c25d9b509216c21dc1c11ece8ee27a9baaeb3971f9d1439439c856910b951002c0243b4a855d9e097ef0af73454e9e1ad88de234d32d60e038a08a6f064797dca45d41e6ab3bb98fa155dbd0b363a2d356d441aa027fd82c5fb172e10392dde46f8bfb44fc783290e6c23d7e4d19631c98ce27a52eb59d2aced15678585f7", &(0x7f0000000280)=""/195) 10:01:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000000)) sendfile(r0, r0, 0x0, 0x10000003) 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @mss={0x2, 0x80}, @timestamp, @timestamp, @sack_perm, @window={0x3, 0xfffffffffffffff9, 0xfffffffffffffffd}, @window={0x3, 0x6, 0x40}, @window={0x3, 0x5, 0x80000000}], 0x8) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8800, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r2, 0x400, 0x70bd27, 0x5, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88f5}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc5}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:01:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000000180)=""/177, 0xb1}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f00000002c0)=""/15, 0xf}], 0x5, 0x0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r1 = openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000000)="ccaf1b0df5bee76b0b", 0x9, r1}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) sendfile(r2, r2, 0x0, 0x10000004) 10:01:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, 0x0, 0x24004094) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000400)='net/ip6_flowlabel\x00') arch_prctl$ARCH_SET_GS(0x1001, 0x10000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0xc4, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4b3c2b41}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb970}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2000000000}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x1) sendfile(r2, r2, 0x0, 0x10000003) fsetxattr$security_smack_entry(r2, &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='\x00', 0x1, 0x3) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) setsockopt(r4, 0x200, 0xa50, &(0x7f0000000080)="4c399f5151dd245747c6731348ab5bad4359de330424444835d6d9aaa52b5f81d4b78c360fd7fd36362d59bbb116534737f4e0433c184c510752c742e7ddb1bfb278ed57bed3d97ea1f88b8d02add4be4e9e8761482d3627149eea831e99c712e70748632135efbef5abc1e1ccb37aa485596f711e88ea1c1588ceb41ccb79ada1192424ecd1c16178e3f1d3a50d4b6531523a3179532023b3c2e18fbdd09d1c06139707d5237f69b3a00c59d5ef506aec829d2fa4aeb5a8b6050256e49c2fff957126943cbd5c70b3e5f35402e373ba29337bf147ec16fdf1f0f0c45c33e583799c38879c8a", 0xe6) 10:01:57 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) fstat(r0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:01:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x5, 0x12) 10:01:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x2}, 0x8) getpgid(0xffffffffffffffff) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000000000)='maps\x00') 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 190.304164] audit: type=1400 audit(1565604117.139:33): avc: denied { bind } for pid=9753 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = dup(r0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "5681984cddc58728", "7557b898d1f7d922c4db75c5dfa6d0499bd165340b1b6eab18f360577806d0f4", "f989d2b8", "d97cf400576b7a26"}, 0x38) 10:01:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x121800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) socket$inet_udp(0x2, 0x2, 0x0) 10:01:57 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x101}, 0x8, 0x80000) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) fstat(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x306, @random="f1299dee4434"}, 0x52, {0x2, 0x4e23, @rand_addr=0x7f}, 'gre0\x00'}) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000100)=0x7) 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') fcntl$setpipe(r0, 0x407, 0x9) sendfile(r0, r0, 0x0, 0x10000003) 10:01:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000180)=""/227, 0xe3, 0x0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x33, 0x1a, 0x8, 0xd, 0x1, 0x101, 0x2, 0x16d, 0xffffffffffffffff}) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000000)=0x5) sendfile(r0, r0, 0x0, 0x10000003) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x36a}, {0xe5, 0x677}], r1}, 0x18, 0x2) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x10001, 0x6, 0x1, 0x0, 0x0, [{r0, 0x0, 0xffffffffffff4fae}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x40000000}) 10:01:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @speck128, 0x2, "cb73dc3398f9bb41"}) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2450, 0x1, 0x5, 0x20, 0xfffffffffffffffe}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000432000)='.') ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:57 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000080)={'gretap0\x00', @ifru_settings={0x1, 0x6, @sync=&(0x7f0000000040)={0x1000, 0x3}}}}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000007) openat(r0, &(0x7f0000000000)='./file0\x00', 0xdcb420a0c0724450, 0x13) 10:01:57 executing program 4: r0 = socket(0x4, 0xb, 0x2) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000040)={'ip_vti0\x00', @ifru_hwaddr=@random="3ff2b5741a73"}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='n\x01\x00\x00\x00\x01\x00\x00\x00lowlabel\x00\x1a\x02\xfc\x17\x96\xd7\xef\x8d\xa5\xad\x9e0E\xc7\t\x0ew\xd3\x88\x90V\x9b\x990+\xed\xf6\x81\xd7\xca') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x7fff, 0x0, 0x9, 0x8, 0x10000000000000}) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x8, &(0x7f0000000200)={0x40}) 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000200)=0xe8) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x40, 0x9}, {0x8, 0x6}], r1}, 0x18, 0x3) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x2, 0xe, 0x0, 0x10000, 0x100, 0x0, 0xffffffffffffffff}}) 10:01:57 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000200)=""/27) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x40) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) fcntl$setpipe(r1, 0x407, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000080)={0x10000000}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000001440)={0x1, 0x80000000, 0x1000, 0x1000, &(0x7f0000000440)="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", 0x28, 0x0, &(0x7f0000000240)="eb50fc2f7a0658d38808e1a1dc6170878d8f3913413df1aace949d61704801252208dd91443dfb86"}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x148, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xffff, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 10:01:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1, 0x2, 0x5}) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000340)={0x20000010}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30004400}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000004bb0e585a8cfc170", @ANYRES16=r1, @ANYBLOB="294a26bd7000ffdbdf2501000000000000000841000000140018000000057564703a73797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0xde4e91665c0d6cf) 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x420, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:01:57 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$TIOCSTI(r0, 0x5412, 0x1ff) accept4$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'syz_tun\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002f80)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000003080)=0xe8) getsockname$packet(r0, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003580)=0x14) accept4$packet(r0, &(0x7f00000035c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003600)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000003cc0)=0xe8) accept4$packet(r0, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003d40)=0x14, 0x80000) getpeername$packet(r0, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003dc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003e00)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000003f00)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000004000)={@multicast2, @multicast1, 0x0}, &(0x7f0000004040)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004440)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000004540)=0xe8) faccessat(r0, &(0x7f0000000440)='./file0\x00', 0x1, 0x400) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004a40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004a00)={&(0x7f0000004580)={0x464, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x1a8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x68}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r6}, {0xf8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5b06094e}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r9}, {0x198, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x100, 0x2, 0xc482, 0x4}, {0x80000001, 0x3, 0x8, 0x80000001}, {0x4, 0x400, 0x0, 0xff}, {0x1, 0x354, 0x5, 0x6}, {0x6, 0x9, 0x9, 0x9}, {0x9, 0x2, 0x34, 0xd78a}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x464}, 0x1, 0x0, 0x0, 0x40000}, 0x57817b55a541d89e) sendfile(r0, r0, 0x0, 0x10000003) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x8000001a) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10011a}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r13, 0x10, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x100, @bearer=@l2={'ib', 0x3a, 'tunl0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x41) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r13, 0x200, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7f, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x10) 10:01:57 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x581242, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6(0xa, 0x5, 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:01:57 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)='ne\x02\x00\x00\x006_flowlabel\x00') ioctl$void(r1, 0x5450) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000180)={0x2, 0x9, [0x100, 0xffffffffffff8001, 0x5e6, 0x1, 0x6], 0xfffffffffffffffd}) pread64(r1, &(0x7f0000000080)=""/233, 0xfffffffffffffd3a, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x4) ioctl$TCSETX(r1, 0x5433, &(0x7f00000001c0)={0x80000000, 0x6, [0x3, 0x7, 0x4, 0x9983, 0x9], 0x6}) 10:01:57 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x10) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = dup2(r0, r0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000100)={0x5, 0x7fff, 0x40, 0xc1d, 0x3, "b08d733c5c6de1ab41385b821399aa7c9272fc", 0x7fffffff, 0x6}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r4, @ANYBLOB="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"], 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 10:01:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@remote, r1}, 0x14) 10:01:57 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 10:01:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v2={0x3, 0x2, 0x5, 0x0, 0xc3, "9530c1333664cccfa52ede3a325f182a849e822a537d433967835a0e4cef67788977ad8b8ee8871ec70c296f590f57eba06d03c07aa1a261098c92799891099cf3a3ca347474090bb2e119b49b4c1e646d19d8f8f851eb34888585084e8184df72ef10cf7e23bdfb230cb8de5ba81d27b66c247e113e9d275ef72cf2cca2b0097029e1f7dc693659499cd51f878b5e5b340eeabed1ec96058946c224a124ac32cfde8171416f703ff87169dbf898fe29b2fbe340d6fa41a7d1294c0aba4ee1e6e64806"}, 0xcd, 0x3) 10:01:57 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='*\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020027bd7000fcdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x24000801}, 0x4000800) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/hci\x00') ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000380)={0x5, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x84) r4 = getpgrp(r3) write(r2, &(0x7f0000000000)="be606ec101270e7c8a4d0d62b8cc400e3e361dc045a39f748647c7a50882c0a4242cd17e7f596fb81e4686e4a1c46d1918e953e516caf86b13e3ef5a810ffada1064e808068da23387171ed66ad18df628fde1ac8e6c", 0x56) r5 = getpgrp(r4) socket$packet(0x11, 0x2, 0x300) getpgrp(r5) 10:01:57 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write(r0, &(0x7f00000002c0)="4a60b467bae225af6b71233af33b0e201285ab096620a95c29dc5d81924c618145a38db60e87c781e8468a4709d08690bd1e1c720cbcfc1b473bfac67f93ae3128694b8df419bf3a4555825343df89f2d1c3f7ff8ce066c9377aa5193f3ba926dcfc0bdd1f9a64c73bab3cd10b264798c8d35c85a0cfd14b24e6f3c7fc6312a830dbdedb20385044a774edb00030f60ef7ac4281081a008bb4024f237099438ebda7ba267d750dfad6f1797a3413f86a4e0e5ef847dd860df417580e22bd445445627252beff2b26555645958f15ca01126ef3fff61e6005a1944b8ed89a1dbe562721632a3b5929fecbf19415a221333e28e7f1fa911aadf0a5e329bef8a760935ba50d85992c15f04457f813a1d18f85770c0e0e2f55103b27fd8a4f4f5519a7a5fe49835a61ffc8b23204a0b413c1dac56f4d34a225460a2beeff7e3140e00eb77d5b4de1c86f1b4280c3c5b76bcd8564e73b8ba9aa2f1de4f4701d01ea86c24311dc05211de67686e65c31db5c3ae58bb7aae04171d90d8599e52e7e2fbbbb8f92cdea8ecfc82201c54cefd7bc00bf7e3c963eb1bf8e1a6799050ba9e5cc61da621ab8a765706d96b2db00a1476ebb6c84a539e729ff2474dfbdae2caee4ea3ff05fdddd35493ceef8a4a6f6d5dee1bd5e8195d9efd596b2f1de31c3e1833f703d40fc1864e309f168093300697d86bb2a6937f9ccd65e07b6b0d29136d5881579bfcffb5f3997b0baa26ffe9b918856a3a8c06344792ce793977ffce34b6476abb84bc3628d1e2367f988f992da0c1fe896c1902f3ae174c4be9e906209d58df69cc6db9cd6eb52395ec4d5b2578533a7a13b0c7fb5127a60dafa27b4b52e39cca21db05916a0401fe7ab2c22fd0c6e4d77fcae7e47c2d40778a9925ca1dd7242c631a8c35a1f98cca2b5b40eeddad7019f89e7a917031cc845df9d08e5690a0b30b0feec05e49cbadce5949bb78f59d9eefa1f719dea13aff117a9c7246bc74aa43f9dae65aa6145ebe3f6c476b747c5902faf29592f30b6f508b89f06b9c0987fb9e61d96498463f20f28d1d92f81f1455afca319e65814d8a3778f262541e2a7df45f4a3c7d781eac3cbfc85e3e60dc09c55085451f0bedd5fb353e0f4faa861a7ec8a99cf727d23ac4afef6ba5775a1d6acc804226ab24094a6b7e9022e8213d11bb92e06d209da61c0c3a031bd7ef12ee1898c7bcf7cf8576b3646b32a402d3a682270f96a73747bccb73a2d3a47dbd173c1953d9dca6f370146caa20bb7d1d25ead46faf5d9a82dbc5437674dbf766856eecd860e984ad4f6941ca557334e805156c55984e08dfc4b6b8d4a504696da5a2d09ead90cd8decf1b5efaa135de101806e823d06fe1cd74e3adb023712ae6b176bcea4446736913b280054a14af1efe774b5af57ca5cdc5b95e84f556d731797437fee38a6e9cf4f532b4929baaecc06d11af98331479ebe64a93aae61b8f08441817a795301772afe7c5d346eb9ed29f4443499565d43591359d537c3e3a97c1214cc150aee68ecd3d67f79771ba3b8fd1f58a74e640fd243ea52c97ba0d9ef11735bc82db6c98954bb6aa7c4eec8e1b203d3672ebf7f2fdbf9c56d201917ee14f578c01f3715f171bb0d8f2939e3300dfb8a5975268c9dc52e98ba1796201998ebbbeb4773890c629c55eea8651052cda20bf6d5c20874d19504cf96e5b00076840ba5edab5b10199c716f364473471cd4909c0b80500cd28cc4819328d8e5fc8bc2b4918742915c11ff2e9a2d2a90b9654b7e7fc2877018d5806e99d96c8157b68233a5c43d6aa2369902606d51d7e59d4b9c06f0338ab848c8e8196c95d5e57245f8a4bbd400f5211dd4e26b83d6def795d927927dbe8672e8a64759ac72bcf74f93f9d1d743b4af536d23524572e0ba6afb460d7b767fdbf583df26e5e5476290963175dcf24497f87d476ff0141b9efb6a746a6691e7932c46b19a4f4e36c11fb13d29e4bd2f1ba45b77aed1b18b1c1d4afad3d6f55d273267ac93f6737234a6be52cf920b3de806c9e73941c2f9f60c4991637fc31f7e6444f1868db92a7a99cb8c4c857cd0143917933d77d7000d3b32edaa66cec2ed40ff1c4d708caaf6b1379f7ba4bca7033841aeb913ad559be95d377d5c8617c0edf6852f8c07691a4ed01bbf2bc94a6e58b556aefed8e6fff48b037a7ae64f474af27016103276932e1929e3e1f96a626c26d91afd0458228944057bfa0eec076820834d72ff95833c0d1fb8dd95ceeb142398374121386c4f09f0c63d7d2bf404b0e03af998f2cee301e5054ccea1c8f5b0329b3dc6f040e5d1ddc02441ab7f465a3637f441a586085e7beb85650e34d78b00aeb443926b6a660e8072f8070453683f111af3d65721283953c0aadbcc90b983404cf382caebe5125291d5e580a1827ab118633645ce39f05aecd47e7a262923ba783fccfdd1b88b0b7c5166a5716930ab2b9ccc88dd4a69f39be889d07c6a290f8d8e882540366e1c1969eb4fbd5fd7ced2ac99018730d0c079bf126dbf866ba58249a9751124a224340d6e5f3defab06af656ce295e2265e9a8482b0b67146e36d2d17073f399979f0b4763ef3ff4fa200f9902ad71acb581d5610db26024dadde3c54e0f1bbcf9738e67b4f49be0d04c8a8d7ba9ff4de3e20efa3c506752e4212ef264e6af9f2288005176aa11f1cd871133946399a9da1d12972c95428c5ba0ec3393b5f3fe0e9aa0bd7f6db1ee4ad11613ad20f5447e5c427a75a7176ca8493fbae31526725a4da3086c1506fe07925845623611d5aef54e67dde0df8f27ad523f231b0429466fcc467aac0e7b37308aef0dcaf1ed26fb8ab6d0b00e908126ca6a8e9c3d82e40f8e90fbc3828fe1f730fc32ee392f600174741f209a4892981cca2a55b28944083893d86a2a11cf96eacc443309d6127911411a776d12d12edbf729815838c9d2d6d71c3afd2beb7600823c84eceb53e36a7b7be8092b8535f669579780e8827de25270ed1bb31d9b54746a3c11d7aeb508344c3f4a05cfbedaf98dc35937f49246026eec7768b3e748972445784dde411fa7773818a2a19dcd945b29a4f0687a0bd20daf9d77638b9a44675487ef8be8f68f6ec1a735635de49cd89ec002a8562e02bac1b51b1b41d96ca9133377c62637c097c71930b1e3025c54c053edd8f310065b4383420e6bc7aba0a802c2e19cbfaf93f35c18667b6ab1a6b42bd9f4567bfafc073400a231642fdda01fd3beefbc4b5a065bb793b1305caaf03f5f587d5fcd7f3747465a18cc81260df5b838125020363afd66b95292b9aa60bcb98ed7907c98300a78c48afba384fd28f771885a73dee2dc8d23c35f83d63febcdacea821e7751e58518b0fe8782cba48cef1e6e092d6853d50b4136ecc57c86331aee8cee282b39fa70c614a823ece6bf209dda720ed500e59e86b8b80a18df10edea898396b72d13c3b036cf41cdd659723edc18846dd478554650e954831080621a4fab8409a27882eeeb5f45d7eba3e5b6506a522113993c49333d5358b35600c778ad6ba8b9e6b8c31797c0ed692d0aea8a3c9b9ecfdfe3fb9f5b6193a6115d825a3f1d45e2a7ea7d8f18d19bf8aa3537d1f0a21373dc49e2ec484404127a2062f729606105624aecf69293bcc6ee55a6e43dad5fc76ef3ad58ef9c2a363c270558cacd45b6349743429f849b4de2b5188e602ca6c18c9f8ef58940c1800d07001956376172be8454bf9171106e4bce215fa13e119a771d347a29dc3454e99528b14773577a226bf50e7a1fcf5399ac2c30a665953d0b284cbd3d2a7b24b092f674f6ac0b01eb5c9f08f53df60333f45765046b9fe2b348ba198e67c2b558d755904c069f20f113aabbbb26655abf366b4e9ceace0f72365ce778239f0ee0352cb8bf56c98ac68184e05883cca69198206eefe6834b5a84865773c065ded2a816bd98eb3915336a7e4007afe88232fa5411c800c47a4504ce1967b7919ea00064398bb1582e8e1d224e955c787bd8a157228ff07a92b7464c484a52e6aa9fe165ac408030a1d6dabb58f8979fed18d8e7b4ebbe295d1db001f4e853af75423930128a6861a763bd03bed22960943efcc44c735c9218066fb4b16a82b070c7c82eefded98657f490e9b5a037d2ec8cfbe549e88171be3375fdafb8dadb89e1713da8c8d7700e019524f0413b53739638ec6a53d9899825afbb22df3428c4b01d7676dd565125fa6347419b590b4ea576455ebdb55a752c3349968137ad9875aec25977c724c87f384a050b65095f2f7d0f9ec79457ae294c393deb7062dc947b21a404a614970f0aba56994096be5010852f4105bfb16b7abb67958ac068e54c49ff95d2a33cfc34f02e5f3fa334835651cf8cadc4f26bd85160a2ee0fcf7c9f19058e38aa604a7a5de40838bb14b4896ca248de500f84d27916b98b3eb04b9a3326d230a0d0479a3f19c6844c5aab7a0a21b59edb3ef045a94c03d63bdab4a1f4edadd562f562f266474426499ec56ead6b9c3da0f54ba1e8d952cb6d0e149153af162d38a65577b89d335428be3ef9ff9dd56f98fcad908aad3003bc607a975142a1b44c481d796f4d93efa37493d27c17b5eff0c9422fde701ecfadf5e3ce288cd2152f7ce12141c4b6508a4645a1de68bf0d042ff1ccf5882f8689b9f126f2064bd295420bc8542e7be27495d0ebe1260fa489c7dfc92448bd5bf6ef95a6a0d135e126b0c51536768dfae57f9e509be6ea63e11573591b6951ff4d836aaf0f102655388b73efb8aae36e95a1679c0d09eb128304e4d1d2d0a56e168dbccb47048e82f4847a021281c6a10e71ab9facfb2796abe6d516b4a6d15822ed5a0fb396d30dcd695c13943fa87c52147c0cc483de2767193baf3bb1992ad0e8802b1bedeccddf76cf07fae171f1b986e7fb463f6d3f8b5656576ca0f1e3ca6af76e0c8a053616fbbab14f5dd69197fb5d3ee3c59f34cd53b8d22ad9cf445f6b3dc1c15bf03b47e4592ce57fa7f0bc3af0c817110e43d363f2dfd0fa9f92da6bb7824aa7402f1b05c515bc37c483f920f1de9045e0d56bbbf2c6eb3363a4a624b24761be7c61c9842b270bbfa2c9aa9b65db045d878f5752e40eabb7ad3a935b2d60aa12ad0e2c614dbd5e26ce5b5e7d01794ed7a47d0461d7ad2da41b464b291c884012b0ffa9930f9f276c103b2c679d42fa880a4d335ffe356aa70b860af3bdf59f41cecad3a81ac54514e6748da644acdf3f4397ff3842ad73362eb74bceb3951152bb8887b294989344e9553e8571ecce64cc3cdd6449491db36dafa204201a2218700e10d3f1957132253d3d75e50290c128e174074164fd5233116c4c9c512c909a012a30451f196e0018e225daea2d5e99913192864206374a15ffd0cc44782d3e47e928daaa7c044ec7501865b7201f16d82cc89650c3ed3a80e374b8432131fa2c1e893461137f2307183af62f5e17ae6c2a0cb309972a8f4fbe8d6a8e68d772b70c387425d361083781d9fd0bc9691fb23d1e2d43468ead571450a3f3809aa93ac00f2a2cdca8868fdb1c15feaf50b639c7885d33e8e5c7062ac20d3e142f6a31fef97535abf8a2f106a84458db89a5b0e04602362e961334f7f75654bc05957c237228fa5757a5c358b26bc19efc653f8c6c84676938b200e3fb50b8f15ce6c0c157675bcae4557b204da4cd164aaf1bf4e6e9a53c428b472b9885989863cef64bd01ad5a3a5cf8525e85861d40ab8021b66df81d0b399d1006351f6d81a2b7808009980247729049ce6cc1383e66dc9", 0x1000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendto$inet6(r1, &(0x7f0000000040)="8c99efadf513b3302d79a7fab1a5480d70", 0x11, 0x40800, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:02:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x1) 10:02:00 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:02:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x88001, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x21, 0x40000000000, 0x0, 0xe, 0x3, 0x75156a83, 0x0, 0x40000000, 0x1}}) 10:02:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x8000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setgid(r2) lseek(r0, 0x0, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = fcntl$dupfd(r0, 0x406, r0) write$P9_RREADLINK(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="109a0000170400000023000044fd45f0e7a1d088f79cb8bcf8143b5dd2b4722114ea32d9081133c577b0b33f82088ee3f9c85c7b"], 0x10) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000100)) rt_sigqueueinfo(r3, 0xf, &(0x7f00000001c0)={0x1d, 0x3, 0x6}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r6 = getpgid(0x0) ioprio_get$pid(0x2, r6) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x6, @local, 0x4e21, 0x1, 'rr\x00', 0x241a61f741a3962e, 0x8, 0x6f}, {@remote, 0x4e23, 0x0, 0x8, 0x9650, 0x5}}, 0x44) pread64(r0, &(0x7f0000000180)=""/233, 0x11c, 0xfffffffffffffffb) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @local}, &(0x7f00000000c0)=0xc) 10:02:00 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:02:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') fgetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="cb487374656d2e6e65742f6970365f666c6f776c6162656c00"], &(0x7f0000000040)=""/60, 0x3c) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000240)) pread64(r0, &(0x7f00000003c0)=""/233, 0x9f, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000180)="5d101cc894db547cf0a7343b5bd0849d8cfa7ef9e1a485bfb2d4e8050433dca0335f4c43d914c6d5f71791ac2f4abe495a58ef549b07025e15a7ea1dd4cbb7d64c2a1c046fc7a0e9d3bcba2570acc32e8c96403641ad61ed6cf1a287b78c5de1b8bfa8b4354716767188ff78701f79075230fdca8a47d5b200d316eae0bef09b080efe4919cb4093483fa2fe5bdef3a70ee87701fa2ebfa7097f750956e3962017195e87", 0xa4) 10:02:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x801, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000000c0)=0xc000) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = socket$inet6(0xa, 0x1, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000140)) 10:02:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) recvfrom(r0, &(0x7f0000000080)=""/87, 0x57, 0x12000, &(0x7f0000000100)=@rc={0x1f, {0x1, 0x1ff, 0x7fff, 0x5, 0x7, 0x5}, 0x3}, 0x80) 10:02:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) sendfile(r0, r0, 0x0, 0x10000003) 10:02:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000, 0x100000000000000}}) 10:02:00 executing program 3: gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='mountstats\x00') sendfile(r1, r1, 0x0, 0x10000003) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101000, 0x0) 10:02:00 executing program 4: r0 = epoll_create(0x8001) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000400000096060000000000008000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000002f000000ff070000090000000000000008000000000000000400ff0f00100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/695]) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 10:02:03 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:02:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x400) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:03 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = inotify_init1(0x80000) fstat(r0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000140)={0x5, 0x8, 0x3ff, 0x7f, 0xed06}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x200, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/190, &(0x7f0000000200)=0xbe) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:02:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x6000, 0x800, 0x2, 0x5, 0x1a, 0x3, 0x5, 0x101, 0x4, 0x100}) 10:02:03 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x402) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:02:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) fcntl$setlease(r0, 0x400, 0xda71cc58db58bd08) 10:02:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x1}) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="8a2e7b548f4939eac7db3a76066a29f68baf98dfd8f089c29eee0ee2c4ef87154f4b4969cfab7047ac431564777cddf9f557fc48ebf956981c0469e824f5d7ef3c76da57332e6f33d32d08dccf61f4c0010d2e77c8d46188b860697fc3ab398150cc84a66d6563a78cade737080b463a93d2b7b4c4eb38a2", 0xffffffffffffffc5}, {&(0x7f00000005c0)="06de0902ee609fea5b7385d4c435c47c7d4ef0a0f94c28a4b1edd8d9ae9ea404e9512cf1f631177b4e36fc7345ec0e1a0b8d5c394844fe0dcfec6270e521bbdcaaeb1a2a8790a1d088fae5ae026cd7dd1cc57b47f44ee5c1a87f1d943d2ff2c2831638b1917c928dca3438ad92fc4175b8b4512df1dc15db6c6302cec7010a69b46c27dc4e2cf83903392f478d8960306d55dd1a0ae47cd0020c1ba61ba28683efab4d809b6713af104ff86a9114cfebd96d0cc539152262344a8d9b0c50bb425f7e43bd704234f9faa3c9ecfea7047c6ae252b47ef8bcece4ae17c4904bed8b90cf39d683de76c08422ad906ee287a591e03d85fe48", 0xf6}, {&(0x7f00000002c0)="9abb5c500d9887841a6a976cbfca16120499ffe10bc15efe7a77f3dca71717c8843f1e0b7f7c3adc1e2d63b76a3139bbd37b12b2519179797e07262eb1712edc6c088785cf007ed228c31f07309509e7f695c3e5836162668619747b355a35e0c9d1100d", 0x64}, {&(0x7f0000000340)="7708de", 0x3}, {&(0x7f00000006c0)="3bcf51668e3694f8ce0d844eb0f8ce3360112c6b779012b7a6a242000f9650ba6281eab15258d9679ad1b377b5a4c57988e361a78a77c8d6e97a984d2d9d0e24ecac44072f8a7a2be387f6babaa9173a90e3c3a6d968d3fa9c85189cfe989a531778e8350400d2332a64b1984b3b437c5800b8a29be39cfaef20fc7c7e02c5b7efde18ac24ffcb3fad73107b2de8028b6b856391faf930623376569975ac702f5d100d29894372a059e2f153c5dbdf1903df7b8a8177f9d662bda7e973ce8cf9ab8000ed79170e47f557920f4c9d978b9739158a356fd2b45ebff1415369afe611daaea0184108", 0xe7}, {&(0x7f0000000480)="243f8e27c694dd7c41f002dbfd785518172b725217dca0483bbfd2d4fe6d46435fea8eb2e044abb74c9f572e30e02072be722789a66dd765fa7e9823647829b118396783dc3cc87d8c780e8ba01d66a7a19fd92689e735658e4dc2b4ff5878b9039233dca07bfccac90a82767fc911a52f75d84ee6462c5266dade8bf9508d29504cd4ab", 0xfffffffffffffe5c}], 0x6, 0xb) 10:02:03 executing program 3: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0x2710}, 0x8) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0xffff}, 0x28, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x1}, 0x28, 0x1) set_thread_area(&(0x7f0000000080)={0x3ad3, 0x20001000, 0x400, 0x9, 0x1, 0x8, 0x7, 0x51, 0x3}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendfile(r1, r1, 0x0, 0x10000003) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000240)=0x6) prctl$PR_GET_SECCOMP(0x15) 10:02:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r2, r2, 0x0, 0x10000003) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80414400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x12}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) 10:02:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = getpgid(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000000)='net/ipx\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:02:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl(r0, 0x1, &(0x7f00000002c0)="dc596fb37146b073213bf30f0180cc2ebb14545ce41c162e605ecf5b575cefc2e1af42c3db4a4d305740176f4dd695f4e06da781475759bede6bf143a0f3cf2a5fe325668d187f3e83f460998c80fc7d87b961938b28e8693e9c914f1b428b7751d3baeb7bfb5d277cf80569ee37b23830c5ad0e9487d6944e77b275351d8e7f863e2b3355fde67ded7b0782a8ec7353617624dd3f2f8ce7dadd6939d85b07d7364c7917bc1216d40fe30b6d4379145d6829299d9868dbb3c4def46e262881b8babf601235c01e9ffead6f08a8824e74646ab613e971267a0351") pread64(r0, &(0x7f0000000080)=""/233, 0xb00133af2ef9be7e, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000180)=0x14) signalfd4(r0, &(0x7f0000000040)={0x4}, 0x8, 0x80800) 10:02:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6\x9fDp\xcc\xdfY\xb9C\x88_flowlabel\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}]}]}, 0x80}}, 0x40d0) sendfile(r0, r0, 0x0, 0x10000003) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x80000) 10:02:06 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:02:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000240)) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x80a953ce710c7878, 0xfffffffffffffff8, 0x5}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4500, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000001c0)={0x9b0, 0x2, 0x8000}, 0xc) write$cgroup_int(r1, &(0x7f0000000140)=0x8001, 0x12) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x80000000000009d, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x1, 0x3, 0xe, 0xa, 0x10000, 0x1}}) 10:02:06 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() lchown(&(0x7f0000000180)='.\x00', r2, r3) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000140)=0x3) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4004240b, &(0x7f00000000c0)={0x1, 0x70, 0xfffffffffffffffe, 0x41, 0x6, 0x81, 0x0, 0x7ff, 0x808, 0x9, 0x7, 0x100, 0x8, 0x800, 0xfffffffffffffff8, 0xa5, 0x7f, 0x7fff, 0x70b3, 0x5, 0x7ff, 0xfffffffffffffff7, 0x6, 0xffffffff, 0x65fd0360, 0x4, 0xf9, 0x1, 0x4, 0x5, 0x7b, 0x8, 0x2, 0x1, 0x5, 0x4000000040, 0x81, 0xfffffffffffffbff, 0x0, 0x400, 0x6, @perf_bp={&(0x7f0000000080), 0x4}, 0x20000, 0x62e4, 0x1, 0x2, 0xa3, 0x500, 0x8}) 10:02:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x40, {0x1, 0x3, 0x1}, 0x106, r1, r2, 0x100000001, 0x1, 0x2, 0x2f1, 0x3, 0x9, 0xfffffffffffffff7, 0x7e61, 0x3f, 0x6e2, 0xf38, 0x8, 0x10000, 0x0, 0x80000000}}, 0xa0) sendfile(r0, r0, 0x0, 0x10000003) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'broute\x00'}, &(0x7f0000000240)=0x50) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x400) 10:02:06 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) r0 = geteuid() fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setuid(r0) 10:02:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') shutdown(r0, 0x0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000240)=0xfffffffffffffcdc) 10:02:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) r3 = epoll_create1(0x80000) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x8) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x400080, 0x0) r8 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={0x2}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) r10 = geteuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getgroups(0x3, &(0x7f0000000600)=[0xee01, 0xffffffffffffffff, 0xee01]) r15 = fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r18 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/exec\x00', 0x2, 0x0) r19 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/load\x00', 0x2, 0x0) r20 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/checkreqprot\x00', 0x200, 0x0) r21 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000840)='/dev/uinput\x00', 0x802, 0x0) r22 = openat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x280, 0x4) r23 = gettid() fstat(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a00)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) r29 = getpgrp(0x0) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = gettid() fstat(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) r34 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000026c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002700)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000002800)=0xe8) getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)=0x0) r38 = epoll_create1(0x80000) r39 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/create\x00', 0x2, 0x0) r40 = syz_open_dev$evdev(&(0x7f0000002a00)='/dev/input/event#\x00', 0x0, 0x111000) r41 = socket$inet_udplite(0x2, 0x2, 0x88) r42 = syz_open_dev$char_usb(0xc, 0xb4, 0x3ca992a2) r43 = socket$inet6_udp(0xa, 0x2, 0x0) r44 = timerfd_create(0x2, 0x80800) r45 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002a40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r46 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x80000) r47 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/fuse\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002b00)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000002c40)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002d00)=0x0) fstat(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000030c0)=0x0) getresuid(&(0x7f0000003100), &(0x7f0000003140)=0x0, &(0x7f0000003180)) fstat(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r57 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003240)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000003340)=0xe8) r59 = getgid() r60 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003380)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000003480)=0xffd3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000034c0)={0x0, 0x0, 0x0}, &(0x7f0000003500)=0xc) r63 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000003540), 0x80000) r64 = socket$inet6(0xa, 0x800, 0x400) socketpair(0x10, 0x80000, 0x2, &(0x7f0000003580)={0xffffffffffffffff, 0xffffffffffffffff}) r66 = openat$cgroup(0xffffffffffffffff, &(0x7f00000035c0)='syz1\x00', 0x200002, 0x0) r67 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000003600)='cgroup.threads\x00', 0x2, 0x0) r68 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003640)='/dev/uhid\x00', 0x802, 0x0) pipe2(&(0x7f0000003680)={0xffffffffffffffff}, 0x84000) r70 = socket$packet(0x11, 0x0, 0x300) r71 = socket$inet_udp(0x2, 0x2, 0x0) r72 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000003780)='/selinux/relabel\x00', 0x2, 0x0) r73 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003b40)='ns/uts\x00') r74 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003b80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r75 = syz_open_pts(0xffffffffffffffff, 0x900) r76 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003bc0)='cgroup.type\x00', 0x2, 0x0) r77 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003c00)='/selinux/enforce\x00', 0x101000, 0x0) r78 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000003c40)='/selinux/user\x00', 0x2, 0x0) r79 = getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003dc0)={0x0}, &(0x7f0000003e00)=0xc) r83 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e40)={0x0, 0x0, 0x0}, &(0x7f0000003e80)=0xc) r85 = gettid() fstat(0xffffffffffffffff, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003f40), &(0x7f0000003f80), &(0x7f0000003fc0)=0x0) r88 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xf94) r89 = inotify_init() r90 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f00000040c0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)="6a356cb63d9a61095dd10131e9bf50110d3ed51c81d88d278936befc9503e2ce832465281fd616d6039d8cfe1030b24fe024a39b6bf0dec7627deb6357f123205ac0096a4adfcb7236a49500f27ce1728d538f713b1c0eb4def4d65e11ea9fc0b2950e56fd1fbd03ae9b2329d62a49c9583ff5c809726dabe7f84a238eaea764241bf28b6c0e71c1ee1a6387", 0x8c}], 0x1, &(0x7f0000000b80)=[@rights={{0x2c, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7, r8]}}, @cred={{0x18, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x18, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x18, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x20, 0x1, 0x1, [r18, r19, r20, r21, r22]}}, @cred={{0x18, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x18, 0x1, 0x2, {r26, r27, r28}}}], 0xc4, 0x80}, {&(0x7f0000000c80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000d00)="b13bae94756c83ffb94a34366f8e165c58358ccc2ea199fa4defd5e55c6db48e84881bfe572d0b3319a7645b164ee69840ce4e743fad7ac625c13f6397581f01fb123db5be8420e07a01192cdab0fcdcaa64d4c69e6c6c26b962d10008c1756a925749e49a63eb84300bd8658f51353336cdadc2c2919f0b3797dc9314e86f373a99646ce1c2c15768baa0c559224ae54d59856ba985ffa8051ec8ace98237e55dc61f7a0d53e7b725f12b70ede55d42580c88f63f64a4b688eab9da987f29cb8836bc9affa5c1d2828e0cb895ef0563bb90962a8c9e75344b", 0xd9}, {&(0x7f0000000e00)="f4098d315bc4cfb431b31b0304a770d05689b2efa80c891d0b7c1fccada8d42b293ed296f3bcb512fecef0d46211be89572d00906704ca1fcf927a38ddad209347592ed60fee43e2ca4e5e9da9e913ffbb86b67ee6c37de407c99ab61a12f287eac5f64bbc5cc1dae14d1f3bb44025c63463e094a050aa1e3d7495cf38f76a94a1a336bff4a80f227b", 0x89}], 0x2, 0x0, 0x0, 0x20008000}, {&(0x7f0000000f00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000f80)="863a717c208647e6ded497b92b0487ac27f3513c319b8036619332c5a5b00cc0605cc9b37f9fc7eca7bdae61deec287e96655d79c53eaecfca3c3f8ab4d06e6e2e144ed077eae7d66a0a801bce74b06fbad0a955653a9a679245d6c2922d363fbf7c29c387ab412f39b399846167b0ef13dfe4856d12c12d5949b3c791b0", 0x7e}, {&(0x7f0000001000)="4d3eeba1fbca217959ed3aa81f269c8b8098c8f1dd685cd3e6d87ec072c7f4aedfe8bdef3eaadb525275109007dc536db2690c273daa31ce409b001fe7f64e68817b306cff5a4d9e6467620a", 0x4c}, {&(0x7f0000001080)="c6a0e3e43e355f5ef1f7650fb0ff43798b643d", 0x13}], 0x3, &(0x7f0000001280)=[@cred={{0x18, 0x1, 0x2, {r29, r30, r31}}}], 0x18, 0x40}, {&(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000001340)="83c86494972e9fcd936f6ddf27ac230cf8d97e4dd2e832b5d38abb823174d0e78329d0ed3b6176f68e309ca3970b9275004a594e38f8375d8286b419612186232417bcf39f3aecb45fc8201a0c38b743dd6013bca652ad3c694da9d2a22ca942a454ef8ea8791cef1da9f5277c9238042de66759f532a7906ef04aa78b20692ed4e5970f923d79afd987580d79", 0x8d}, {&(0x7f0000001400)="7a0dc4dc2576397261710734e40aa3727e653399763deca052de440e97e3e99f9c2f7d119e96eaf30130cadc8c930f5031d203fa520ff24b86f6b149f5abed846d8645d8c16f750e0e7d07f552aead780e7ff018db9d23c6fd03e4e4a4979a6eb4b205fa51fb3a007533528f0e7d38633f8c22b24e5f12be181106a122171aa1944d631bafa92027b75865b89c836dfdee46f8ba01130ef8e9366b4f22821fef25f8be9f2532cb0b9731665b983f1ab4f0aa736738af2719cc3056c8baf04e217c8596422e11b60d3aa6affeefa4f1e347640d3bb0f88fdfd8ea840b65d4f14ff3b114", 0xe3}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="8638c72604a4ba2b7a03da2db5497a89102f3d0b658448ad8a57c1dc7b780cc772b6b0a82e0a77db8df97ce7da7306d697fe61c907c019204545f030d2e47cd878db5dc8719f0bae29f5ae1f7a92309f41e537dd89a24d8831ff44601c3c31bc8ccfd3928997cda9693065", 0x6b}, {&(0x7f0000002580)="981469f2779152d119be06bd8e7ca4f4a83826b9af730f1fb625981d3647ef2f1a29c732b838ca13857da737743744c0dabf88f47d84700ebd2efb4258f1bde2e6bac34adb74a1442944c2e4639a6cef43", 0x51}], 0x5, &(0x7f0000002e80)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="180000000100000002000000", @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r37, @ANYBLOB="300000000100000001000000", @ANYRES32=r38, @ANYRES32=r39, @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYRES32=r44, @ANYRES32=r45, @ANYRES32=r46, @ANYBLOB="100000000100000001000000", @ANYRES32=r47, @ANYBLOB="180000b7b7724efaee2e3400", @ANYRES32=r48, @ANYRES32=r49, @ANYRES32=r50, @ANYBLOB="180000000100000002000000", @ANYRES32=r51, @ANYRES32=r52, @ANYRES32=r53], 0xa0, 0x20000001}, {&(0x7f0000002f40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002fc0)="99161c8309b0f76049a89812d71ccffe5efe192a900349cfac32aa201b403527308105a6285b581d60b750732c6172f33531884bf17eef527f149be6cbafead9b61b64e104169624bbf2e81b28b007de7224c362a1c6e49fd50c1a0f3558acd50af19f6ea9ffcb4ba4449ab02509d20d5636d6204b618d1fda9f7860d9c53acb49e50d9f059538a1f114fdb165b03379c68b5f42ff68e3833cd80b", 0x9b}], 0x1, &(0x7f0000004180)=ANY=[@ANYBLOB="1800000001000000020000fdb799633eaacbf9d1e2e9f76b5bc0d8d31a7cfb5be7b8c96a1f83427ab28f8b2b8d1e518e087cbb300fa8bb49e3e124cd1dd850acab400000000000000036d92f2d5248227c9dfddc10685fe02cb6a258a51e01ff3b95edc8de81eec364d75685080318fe892702b6bfb49e96d4af1557aa96973c82603de766ed27250e1274b33f0adacc2bc56103ef3a6cda3c1d206e4a76be675714d76f823a098e6ed572e60b7b00"/189, @ANYRES32=r54, @ANYRES32=r55, @ANYRES32=r56, @ANYBLOB="180000000100000002000000", @ANYRES32=r57, @ANYRES32=r58, @ANYRES32=r59, @ANYBLOB="180000000100000002000000", @ANYRES32=r60, @ANYRES32=r61, @ANYRES32=r62, @ANYBLOB="340000000100000001000000", @ANYRES32=r63, @ANYRES32=r64, @ANYRES32=r65, @ANYRES32=r66, @ANYRES32=r67, @ANYRES32=r68, @ANYRES32=r69, @ANYRES32=r70, @ANYRES32=r71, @ANYRES32=r72], 0x7c, 0x20000000}, {&(0x7f0000003840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003b00)=[{&(0x7f00000038c0)="cb599856f584d79cd61accd5020916ef0e5620fa6c57ed688fe84cdf8db01683daa9145af7fedef9f79dcd6177e87fc265b7fba92b2fa12411d55ae793fc996f683c1331248bddde610e3880749ec2806758f46df4cbd333f2ccac5485f367d2473fcd67ff3ccf44e15bce4911148119ed0bd8c25907e3832c3b95255bf0268e797d0145a1d28734bf2359c49b9460860ee9b8a484fb002c560db75cd885bb0b4360457d75cd00f4", 0xa8}, {&(0x7f0000003980)="e4a5f5bd192ff009067309d5599c3066c4f2a13aec1895402fee8758f015655424d2e48e534ed0007ec04adb914741fea96e14ba5f81368571ebd6219a8e1c6ef4cffb8cf09dfb38b6c9a17a315d8573e05c8910a81f197c56be826f981cc32799f81f9e2e55fd03b97136b9fecd581f72fd5e623350c5a69426cdcae09dc17097d10ca06903ef45fb25a7e8b7af1301ae658e7ea37d58a017d1db377f963699bd8859e1394474562267", 0xaa}, {&(0x7f0000003a40)="e852ada62a746a0d24abf2a492fd9de18929a2cca0e78186ade7b82e40c5779b8ec7686e4fa64c220b02088927093a5c49b89bd725c4d3aacb5188354ea34a3d63d2f707da5b83bfa39f56589980ca610aad0ca3a8e8b24780a8e4e877deb10827a2a322bf162fadc1a0e5a2e776a4a753d20f6b994a5a9d7ab6b9153095ab855c04277c6851bca067dfbd7eb162341dd6c278084c7078cfc92a461324d94d65a6c705733bc9cbb69ecdd12d03d6912255289b", 0xb3}], 0x3, &(0x7f0000004000)=[@rights={{0x24, 0x1, 0x1, [r73, r74, r75, r76, r77, r78]}}, @rights={{0xc}}, @cred={{0x18, 0x1, 0x2, {r79, r80, r81}}}, @cred={{0x18, 0x1, 0x2, {r82, r83, r84}}}, @cred={{0x18, 0x1, 0x2, {r85, r86, r87}}}, @rights={{0x18, 0x1, 0x1, [r88, r89, r90]}}], 0x90, 0x40040}], 0x6, 0x80) getpgid(0x0) r91 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') sendfile(r91, r91, 0x0, 0x10000003) 10:02:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) write$selinux_load(r0, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "8070629159e4f744b9ac2716f008592464f8d3b4de88d8e6c5fb482896b1a103d61e5e9f910633522ab25b9f71a52cb10d7e54dd74f4345f672ce762019531a8df7ec633401e97fecc62deb0ab092665de1f1794fb4ef347b69727cdecf2508035761ca8c162c5a510894795b801f44c94a6cc1c641c12f6d289cdbe7998f6db4822b27864b9f937c82c4541500e05924c6a224e43a12a75b778d1113de857c38d04db7b64b7dcf3dbfa21f7a14b"}, 0xbe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:02:06 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10004, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:06 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:06 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) r0 = geteuid() fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x1, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000000)="74df68803d4a41fca91a20c08cd103d66b606fde42430ee41583c40eac2fba22b618ee6f4464d8dbfbce2e8d7e8e0cd15d1b54d97e69b48f9240b5afff73c5ba08d756724f1f5aa45708dc514ab7349126cc08bc00ef2cf3f47e9d8ed6f07970ac258e174a17336a07cb34154b7738e1abeb1e1991df2ca3c3", 0x79}, {&(0x7f0000000080)="f675cd3bfca6a84d40291623e18387d7c73fd1d4551a1c57f3cfafdebf056ef5a994496e3a44fa08ef7c67c9e2c5034e53f7d8b68cf51b30495065338d8d9e2a14e99483476567aabdc28e6b98dc8c71fd479381da6dff0d1f07e90e52cbfaf808db82f490b40f493fd3588b3bd6f13f714bf00a5406c354ecf13ed59c43a90727fbfe2602780c0273ebfc8b88c3972fcff3909b809fa175bf527aac2ea81395f538caa6c87109b4371ecdb494f5c9c644dbc5cd57ad0f44c4016a6e571e405788d6e5b195", 0xc5}, {&(0x7f0000000180)="9b1d6619ce1fac391668ac78baebd3a72b417b4165186044ad149c8a0d471aac891639db0fe9648734123205b7d7be13b0e27b0260529c4feaee1d0767d1d4777a66e9e4a6def6d747c628660dfd09f9431944419cea842157ebb6fad8f100e86a77b61da75d45ee3cf40231876d8d827a31a3bdf6b6ac7d33019157880836cecc5211cbfb0d65f9894fcd5806baba64624812e160ea60c50a8687afcd641c568ebe7e04546dc9123e284e76d634ed6b91f2ddf0c6f3d9252aed5601b1cd0c", 0xbf}, {&(0x7f0000000240)="52aeea92f67f1d873b4b53b6076f793017ad0b45b74798c27e3f0c233040885bed396eb28b1b", 0x26}, {&(0x7f00000002c0)="fddc14a513a2a2a76586a623ce28a1d8b74008a780e9ef62ed08351960ad274983a1822c096b706c6227a1bbb8e5eae12157226c11f26d3e255b85d8ec15b1eb07ea7d255df098fa4f5ed4f811b6ee35e91da647037789be76d08fdf1bddf7c07b22bbab52e02ef57b245b8df54b0d80303e637059199ebd9b4a793bced98b7dddc7e0ae01d8966baa9b45eb1bdfb664af", 0x91}], 0x5, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@rand_addr=0x7, @in6=@local, 0x4e23, 0x1, 0x4e20, 0x4e2a, 0xa, 0x20, 0x80, 0xc, 0x0, r0}, {0x1, 0x9d22, 0x6, 0x8, 0x3ffc0000000, 0x4, 0x6, 0x71a}, {0x10000, 0xfffffffffffffe01, 0x8000, 0x10001}, 0x7, 0x6e6bb7, 0x2, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0xff}, 0xa, @in=@empty, 0x3504, 0x1, 0x0, 0x4, 0x2, 0x3, 0x1}}, 0xe8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000640)={0x18, 0xfffffffffffffff5, 0x8, {0x9}}, 0x18) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockname$netlink(r3, &(0x7f0000000540), &(0x7f0000000580)=0xc) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000005c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)=0x0) ptrace$cont(0xc494dd6c0ff52561, r4, 0x6, 0x1) 10:02:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x5, {{0x19, 0x200, 0x2, r1}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 10:02:09 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:02:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x8, 0x4) fchdir(r0) setsockopt(r1, 0x5, 0x4, &(0x7f0000000100)="c6d0fe9cab8892f1050c75ac57c4438caa144a10dd0cbe309346385811326dcbb9babed9c69c457195be5b3ce29f262d92d0790f26328cfa08c30c889fe8d9f6d441263406217b85c5664578ddbc5c11ce8cb4fea75d67a51d5b4670fb47ac771899ea767983170df75eb6d5e3a8cd87805e9de6c2e9abe919ee40d8e8a64f105a458d35b0bf12e968f44d61fdf447d59434afbdb58b", 0x96) 10:02:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') tee(r0, r0, 0x3, 0x2) sendfile(r0, r0, 0x0, 0x10000003) 10:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='lab8\xae\b\x18\xbael\x00') signalfd4(r0, &(0x7f0000000000)={0x9}, 0x8, 0xffe96e5b6063e2d8) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:09 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) prctl$PR_GET_SECCOMP(0x15) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:09 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) getgid() 10:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03ece2dc0652bdb4204bf138f18d0391e8bb5d7361f2a9516da319b9f2853a18a4b1aacd5aa19e6dfcceebce886401dc1ab07ddbc70180406fc20e6583f38398d6f64a829516ea2d69ffbbd422ff8672d09c88f4afcef33233715a020ba0a400000000"]) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x8, 0x4) 10:02:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x3, 0xb, 0x0, 0x0, 0x1}}) 10:02:09 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/ip6_flowel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:02:09 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:02:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) sendfile(r0, r0, 0x0, 0x10000003) 10:02:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x10) open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x49) sendfile(r0, r0, 0x0, 0x10000003) fcntl$dupfd(r0, 0x406, r0) 10:02:10 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 10:02:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') tee(r0, r0, 0x1000100000000011, 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:10 executing program 1: r0 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="fb07a7b9576d63636959803bf760aa2afad506ee6e6c19c607de296f3bf4754d69187c4e52d510b448d704fde0a0c377191cca2770b0ede0b935cf6685469e689c3fd48ee5b9407aaba7fd", 0x4b, 0xfffffffffffffffb) keyctl$clear(0x7, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2b0, r2, 0x315, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1142}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56c15035}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x40000000000000, @rand_addr="2d305c9169a3a2b7fa08ca670442ebba", 0x7c67aca1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x569}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x28}, 0xf6e}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800, &(0x7f0000000580)="84792ef6935327428e204f7a19b55e3ed923796d5fd3b9fff33a6aba602c5157760478cea3cce46df829f9193e2c2908efc46438f985e02072026472ed441b54f0626141311a5b8952c3e6126ff48d520267c02ac6b330ef62e540e30d6f10aa9598f6ba2e2ee753218803") 10:02:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '\x00'}, &(0x7f0000000040)=""/131, 0x83) sendfile(r0, r0, 0x0, 0x10000003) 10:02:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x2, 0x100000001, 0x4, 0x9cc, 0xffffffff}, 0x14) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:10 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f139208750a5891f598ad0aeb6dd33c71f06d4ff2224d33568f7c3dec433fd953eadd3fb67cfff4bae72938f3b464ad75dfae6b7dca96f6556897a8e4019dc5e8922fd09d9ba3ba88b97d39ace7d00084b3e7ed11260d14f8c11820f64fbd8c2ce18a1be788b818bde4058ada68d9505b969ffca241303f840491627a2c7fcfc3761c2e9d2", 0x85, 0xfffffffffffffff8) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="5911357a1fee66aa373fde41593de210ec9cd30cf649c49f291649c1fcf19ee60008c04466ad3c78374ee45c12619d95f4a5fa79d989feab0481821141227254cd697e947c3fe79483a1bf1942bb122551112af82239d314a413384e329a0bd31aa75c63c84f066bbd9e9ef19195949182639eb6418192f191a9f2caed810884d9901e2604edce2e055f4b1bfe10db8bf1f101f2d21ffbc06600b189eece3fdc8743f85cfdef4db2d1cf2e36e236f113a2dad6f6b48569244588aac359bdb3f182f7f339a7ba3c1ea2a5f9ea", 0xcc, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='logon\x00', &(0x7f0000000200)=@chain={'key_or_keyring:', r1, ':chain\x00'}) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) fcntl$setflags(r2, 0x2, 0x1) 10:02:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xfffffffffffffffc, 0x0, 0xe, 0x0, 0x10000}}) 10:02:10 executing program 4: r0 = socket(0x921c22a6c79649f5, 0x8000b, 0x3a14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = inotify_init1(0x80000) r2 = dup2(r0, r1) fcntl$setlease(r2, 0x400, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r3, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) sendfile(r0, r0, 0x0, 0x10000003) 10:02:13 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:02:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000100)) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0x8, 0x80000000}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0xfffffffffffffd91, 0x80000) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/109) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x34f83884, 0x7, 0x5, 0x5, 0xe5, 0x100, 0x1, 0xfffffffffffff001, 0x20}}, 0x43) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@empty, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ipddp0\x00', r1}) 10:02:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x84800) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x2, 0xded, 0x1, 0x0, 0x0, [{r0, 0x0, 0xfffffffffffffffe}]}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x7fff, 0x3, 0x1, 0x6, "2f27c3cdbc031cca6821ecfea1bdf0bc76fe8b75b0572f79b85b6e006a968cf7"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:02:13 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) 10:02:13 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 10:02:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = getuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000280)=0xe8) write$P9_RSTATu(r1, &(0x7f00000002c0)={0x6e, 0x7d, 0x2, {{0x0, 0x57, 0xfffffffffffffffa, 0x101, {0x0, 0x6, 0x1}, 0xa100000, 0x100000001, 0x4c, 0x2, 0xa, '/dev/rtc0\x00', 0xa, '/dev/rtc0\x00', 0xa, '/dev/rtc0\x00', 0x6, '+bdev*'}, 0x2, ')]', r2, r3, r4}}, 0x6e) 10:02:13 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000000040)={{0x2, 0x1, 0x8, 0x0, 0xb17a}, 0x5, 0x7fff}) fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:02:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0xa8) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 10:02:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) memfd_create(&(0x7f0000000100)='\x00', 0x2) 10:02:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x202000) io_setup(0x1ff, &(0x7f0000000280)=0x0) io_destroy(r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$RTC_WIE_OFF(r0, 0x7010) r3 = dup3(r0, r0, 0x80000) openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x44b59786ac600db0, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000180)) openat$cgroup_procs(r4, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) rt_sigreturn() 10:02:16 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:02:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @initdev}, &(0x7f0000000040)=0x8) pread64(r0, &(0x7f00000003c0)=""/233, 0xffffffc7, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)=""/124, &(0x7f0000000180)=0x7c) 10:02:16 executing program 3: socketpair(0x2, 0x3, 0xff, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000480)=0x79) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') write(r1, &(0x7f0000000080)="8346b0a4b66541e4040ede8682221a5d2239ee12d6e825510b4ed43091d570147904f3fc5003029b0391c9e7dbf44fc144938bf114e9fabc82de05fa0affde07cbb2b46be123a0185c682c0ca6d7a475e666030b8039adb02d4b8e5ab2049b046a0d19ec0f0dd4972df52c55c8c3cde0964c2f506d25b9804b70118a4b686bac7aa89458cdfdc0490afcea5fac8a67b6562225e20c22edb80c08662a6d99474cb90634f8c918220894fd81b2de517fc83d1c7a52be3eeb8a46bd48d88e5615121b8f7bab40b85f4703cd9b3ab4", 0xcd) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() write$P9_RSTATu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a20000007d010000008c00000058880000000100000006000000000000000000204068000000060000000900000000006c6f776c6162656c0001002e12006e65742f6970365f666c6f776c6162654ca5d9def0d5d77188166b3b043c757c6c003400706f7369785f61636c5f616363657373707070307d766d6e657430706f7369785f61636c5f616300"/150, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0xa2) sendfile(r1, r1, 0x0, 0x10000003) 10:02:16 executing program 2: geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:02:16 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x5, 0x4, 0x401}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="c5967a91c909ed7bb59955a6daf1a68e96ebc06665465b95ed8a0e602575a7bf2eb7a1ee17261d827d7fa23d915267afe57b50f913fe8a00", 0x38, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000140)='/dev/rtc0\x00', &(0x7f0000000180)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xff) 10:02:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0xe, 0x2, @thr={&(0x7f0000000080)="0b2a33a70c6ab33378457f90cc94becba184a820f672075e65421379406708ba9fe88020ec95d45b339dddddcc4572e4802369a9e083535339bcaffa48e6f11575e26d4c464adddd861950cc4cb775c111f5cfb477bd2c623ca82a091bd161cf8b816e0c01064f89f4011afde3376965b26967045d60f9a4a15b63d022395f82dbd34659f4f3061b2538d5111a000865f8c8e5fed70892b82c88e1f3e273e5de1420fc1f1f88c4d6b83012baea7df344c1d74a6165044679130dfe1fd1f377b3ed7df3f02ab4a9d4c0ade51156fb1f5a38b82c434dcaae598e63c7eea0f1fc4edc6803df3e45ccc687bfa87c018f12", &(0x7f0000000180)="4648f9dca399b2536f733c52556fdb950d3346f3d35141bbe44d619124d6fc77c5abd074a52adb2247e1c34039066cce244587a9aaa4c84d2e4156f5a0560ce472f122a41fe38fca0ade398b7f8eb3ca51fa0a1fb20271fc56c87d79f8272eb553ea3ea07f737ddf7aec6ba525127b04758ac4cfa759a8e5bb44cb45b2edec040a216187ebd8e423f294f09a7f67b436011753"}}, &(0x7f0000000280)=0x0) timer_delete(r1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000180)={0x8000, 0x7}) read(r0, &(0x7f00000002c0)=""/200, 0xc8) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xdebf, 0x4) 10:02:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001900)=[&(0x7f00000018c0)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001840)="c925ea236a5478dc1f3c955480713e5b66978ffb7836fab08a1b5d1030102cf4ab20f6416e0b5f5bcbb3a975415533f03a8af7ac1b3b2e50bb046dd873f22dae457e686bfb024501231aeee968ee7fd977af44d475a952d7f35ea7e43aa510fb4c179994983e29bfb79aec1e87ad", 0x6e, 0x7fffffff, 0x0, 0x2}]) io_setup(0xfff, &(0x7f0000000000)=0x0) io_submit(r2, 0x9, &(0x7f0000001800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f00000002c0)="138639244ef0c7d612d1352753348d3f036e350ec46679050a09f052634c6e9d143ddc8a0c09e05d8dc2f25f1e02d673a98801641447d4542e44fe7837627df6e4fecd8b50a2bda394cd0e46f42a3bd5601789f2bd51a9538911667390986c8c6d2a3d2c0bc2f4f139aaab903f0402f24e44040bffc3bc779e0b4f794089b4d2dfd497ca0242ac1c8a699a6ea87e10488b34d35cded5c448a0e4fc157fce5a70a1f49d5c1332545acd88d0a6c19ad47480463d93d6d7059fd3cb895eabd185538a0c3b6331248db170a61256618c3f57d7f66f64627fa0eebf5263848551a6c5c09a35c0937596c123e78ee347227214d44432190c67fb6b8bfedd84a0b9831e51273424e6df9a534fa005012aca11665aa783bbd72d41479f4fedaf7a127278ca492b7de653bc8f1825996cfea305cee4180b77c4c03029adc10dc73b3b92590722f35650f083e0631cbae9754e0ccc0f595da63f38b4907fd7ad7aa6103f019a05d0d35f3faff83a173f75a063b9cd158105ec2540a32207355d5ce4095e197e327a0917c3e59c351ac311e3be411515f424f9386b0cb254d923ee5e09e50b6ac1cb921b852d2c0322c036450c708f271853fde40d9e7cbfad241e437205156aadbf7e2c3318eeb45ff93b2a58604f9c7fdeec3add997d47eb524064a87b70996aed68345b5e405749df1cf5fb36188416b25d150f3a54df153d48941b8a5ce93a0e634607c5e18ee59e2ed04693620f27fea5acfc4bd6588b168234ae09dbe092b53998f80bfc5df484d1308551c03e795256ac3cca29756814eee2522f3f0313c5c6e8c895d8e40d7fba296dd4ad85c5de65575bf36bdf304ebae2baa02052497dab96060ec661b5ff01ae33504370d0139539d945b9012a6aa2c20e01ce0bf10c11f6069e30e5f9957c5fba7c07a27f968e50eb1714e13492fa7360b52513e37f759cf60ea080621f17199adf4522f3b389e3c4d9b63e6a9650cfb198ddb964455ec0d9ffd7276a3d6323456553596eb9be42e8abb7f903d939c5de2b4023344ae12ee6f923e6e259fbbf74f007a46cc6cc3df9a4fe25535e5feb506cd70d2272c590696a07ddb0bbfee3698f0aa326cee43b4ba699ac1743490056991d6e4a8a2fc939adbb7c6ae2780e7305e0d150f718b839e6cb4fc1790923d74a115a7439e6cb43fdee10044c5b1154660484362cd12ee33320d7c1912074ac8c26d4b9e9c444f2af430be5327885f321fbc7d60454d8d74ead154e657a1320ac1b8c9c4efae8f6685edf9b976846c7dde6e61768d0d2262f4cf1f3c1d0b8f214842a95d6e77fd4cc7a319b1d0848802cc57e7089bead50868d782eddc628589b794af3c613c893bd13cd7de037b4887fad5fbe506b9e64fc060c84c6216d825fe386d478d1812885e0d1bd15bcf706f34134482e834c3a984efd09d1b805a4805ac86fffe1526a25a720e589a36c5bdf93f0601f57d22ee629b401cfff71e87ef9b862a5fa1854395bf8a5536da261a5369d4d37c50c63b6f5a6ceab46208ae49f4abfb82b7416793d142edd6f0559f0ce280cd24ef50698dd044e4ce1779bb1503f929973d9f4c4c20575f06267070e9b4dd25f96c08fc807cf226866268ecf018e7d109c4ce4d4aca29a2096ff64e1ea94dff2fa36b31fddc6f38979ba7506e1f9acdd519867fe145971adea3e8d9f994909fa2d437240abab7f56ffc2e9a07f0efc1c1fc5bb17e743772f8cfa789b0c495d8900ed0e4cbe3e3820a245b5568b9f6bd046723d95e1ffa20126dce98a01631d62c9bc993d661564b7891dac2c0624b4bdcb795ada19b01d20ea52e4eaa34e7cf8e3a62b216312b7355955043998f836bfe031d2060d93f265f344d63cd8687220e8e3c30b335fd1df184ccea2c96be72e65ab06879dd800c96abb1191880c118bf52418159e91728ec9bf7231fef09ad262b85f0e758dc04c304b06a554770d77d5be808d71d948bff1b801257de6d80129d06e4a4572b19a76da2c6fa0518595c9d533af236d1ca3436d49763b5ecdc5bd3d34a130e2134f9ace21798a17267e0c34cc87d5d6ea922296cab3735233ce3f20f2b64b91def7dbf3e3e468561251f5f713692c36a8f242ada79328a8975871f6556c2b5ad5a06669239b3da2083ca36da28986d4c072ba18f06db4973a04e29e88146e01326d000a4a72aa77ad726b1c00e853478ee34943ee5d3496158fc176633eefe1f2eeeae1d5b2985749a25e442dd812925a14d275a4bac2ace143a21068a4ddf0748ed61f3f0fd7119a6a7aa0445484a6a9b9ce0e3c6c59f80bf3de6049c036831b16fa249e06225f10f2a5919e89c3775dbfbe18ca005eb71c079029f8db86172cb662535e38c2ca1d9d0e8c8763f1131df8bb01becbba600ab009df4f71c4524b8ba99d5e189e48311cbbc4d511a67e2ff4c6368071b81db1995700f98f8d4bc74df929a5660146b2c98ecee8fa856df9451e6ac2e572e666af9ed9ccbf0cc7573ef1a78e9128089a928e251533321fe34f5bdc700495e98059d50a6bb7e3f882aab148b789b7bd92684755de34c0ee58322fe9aaca80a793cd372633e82bcb771adec2dffaa7921f157dcfc3227c270194349f376052042890159bd90fd8b49380f0bcffa51edf0faa003c4dceb942a8fdac834b46338bcf65e4d47b5e05a1c7940cb3f8dfbad6f1ef9a0981add2edb9746cff5d37fe591ef0247797ac1db5dd50049454a268d0d804eb53352c3b58f6450230f627a3a9f883491413243bf1dd87b4cc9347d7ccec00d522f5ee0236e0144b1ccf5c08391b93d51bd24b9f66cb5f3fcddbd5e8c6958657d88e6b68d60bb805fb4e224cd948db99fd182e6c360870204ada6336f87b2f85d189ef2c286b9aac3b1dcaf0f5cd58d0c3c64615456e7e1d7c56fb1cbb678c8da192418dce8ba4417bfc2bdcea8bd188390b29c59ee6342512ce132093f888c54b90601fd4bdb9c7855507a33fea910bd23bef7c52c768fe573b75025a40cbfdb72560e398274e98e029b43d58e3f1488850bcd0ebafa807f6f5f6bde1fe3a81e4bccea5938511d8fa112d76cf66b265fd48708fc5dca45541b2f68f47fc7c34514fa93e78c9b0c5a84e174f4a147b1553f7121cafe7cd64423fcd393e1472238d6998cbe5abac96f038ec3fe3bfca601fe22b721e4ddb38ea22f1bb182bc02474a495c3fc2589770acd3a8c05cd25b050b31582958c6d0c633311ed6a77566721600a41892fc371de1694c340a9850fd4434d4277b414380a53bc132112891ca6d56dc4443a35b49dee0f19cd54bf8d8730208c541b85cee7e2fd718eb31aa071339097bfe3049ee8f741f986429662910b9c277613ae6156177d103ed279b621066e0e60a122446f5cd05e83b315d6686e08596643d996506ae172d0c02a4626bd10aa281ede92b2c0769d51af3661b4cce8991cae64d3b7f5b8c096e5e3822820c597905a10438da204fbb8d711180d61275ed2f8b96cc54e6cf75ef414b76322b154c5ad9351b088735908a3f8479feb6f39937ab75f8fcff3c330d259d4e1ccb5182b92b9da9621204bda095038bb20c14aa04c291dccac360b640ab979e57cee6e79da8e9e028bd7bbe5edc06b7b459cfc1f11e38f0426ee61af417ea704c24684238cff3007675cf52eb5e8a4eff174d38fa37a029072d7d5ae54ab971cf299f6970d21801d0a2fd7b9694d18b99f9fc79f2f034f794b2e3975b6c868eb8137c49211bfea7f200873dd96a23d7d671bb47ddebf9f9a6b788bc50f41b769a9fcd6e40a8554927b46cbfea14864515083af905c43f161c6e00995d97481f114ebbd56d675ea29bf99f8aa27f1b5be189d185ff858687e02a55e3c84d4c93e6e45c08620919a96798bc5da4f3c9c071ff29d046db48a47a64655574225dc046d9103bfa452b270bc46c229e338571c525b7af5d0e8fb8c8db16847573da288655e39145012d26ce4fb801fdf1f0c71f8989e55473fd0ded0c415cf58114dd5131181a7cca7d3c8f166d12079a19d892f3564d2fec5e953f9237521efd95c4984b571f9191b84cfcaffdca3d405fc4a32752e82051984b32ef7994e10d16f79c3e129f663a1e2660d0e6fe2fac69cac39c3af78a649ca3d3b342a8666b34812ea2c60eeb3925d8da98446df849dc8e8893651f169d86c378fecd57f1941b997e1e7429294fb2be8a3bf674b2c3c068c8e3c61d00537cb01a6cfd7ca24de12bb2c27fdb9813dc8c54f612811525a3d3846c7ab045fb6e10477eb5b850595635a18c91abbe200674abd4397058ea3d9a9ec07aeb1247709a8297cdca80c656178e2eaecd40513769d90886940596f4b03b0c43132cebcd720d9db5a743397832f224d5d4be899ef595129ccb8c89fb039444da4fb5f2b36a3bbb496a47a4e836a3e4861f78cd85b0b7444fd7e7127957d0acf55be2236e83106d564e75c4eea7839a0ef0911a31c108ae9dc870e7b4cb515bf003bd9f2a609546fbeb061a1ca5ff2bee63b78d751319a3163df6e0ba23a86bebc0468b522d0647e339a8b1bbabb817fcd5e12e9f6776667a63fcd31fa5937a9877296e4747716dd351e13952887c453ce728fefb6ec0a1aac6e6d615c7ad7e0a4dc7920d7333eda26385309c3e7341dabb689b4495d4a42e9fdce6ae7b3ddc75a77fed3622d2bc7d9717a0f95ee94a95d84260ea0c84122270499c2237916fa49e52d6e927943efc4ed1422adb948704b51c4685350ac9eb6a9b1d09ea221bf51cb0073e196a0a7810fdda5a31dca470c494e119cf3e97edd7adcd26ad5c6b83d31df8765e8bcdc8c54bc14affadc44e3a6d0f5a3cc2d86f5440769bfe310d8f53649e281ecd4a0b834985c515fc69766cde3adba976f268f3851ff2bfa945690e500612b4a540f5352b9ca5427eff8b7d520ed85edcf4122089f8766ec30b002d278979d246e00b5b6103caabe3a619fea13794a828686c02fe4b041614a73cc75bc5a2df22034a01322b67347a638cf576ed7ae81b784baabd61bf24c1d850f148ff6ecd94a20c1023f8801c89b1f5aef722abc05ed931306ad809c232af67a63bcf210479818ed4ce3ac7d50a014b4cb22f534e1da6b011648525af481f475aa08a66cca3c0824bb3f152ab66c3c7b34cc67bd9fda37ac0fb3b74e902479f831c157b9c670c526eae03d4b4dbfb38c43445525f571261ce5c4071760be0d77b163a8167ca787fb28db8a98e2306e23ded0393cd216a15981d4499595ad6b93c5f81a50754c06cb0a86d4696942f54e1cbd5c6c9f8f528dc57a4e485ff645b6da0b081e8bc234297e568affa08c20ba137694a8280d4b88c4325df1c07d3b9c79ddb9829ff1443621d1af10341f31af444d0d8bc72383140f1ec5f0fa05633c370d91a71200eb1f46c790d773ccebe422fe856d5340f15f8e343ae139712391f1d3e6a1d3e222b1279cd5076077f9690a5373df1a6245875aad3f26553045f02eecfa2972bc01a354200c3a8f112caafe5f5103b70c2506f22526c9077ec6b479082e94e966b3a9261f48a6e33a82fe1f3f6120fbe997cabfac04b661470998bab2d7cf68e53514310872c160d00a5e3c19b6f9c21b5d30adf87a2dbaa2823a2451b1cfdc7a97b03626776660ddbab5e1d7950d39f32a80a7ddf1aa302280272da42245297b1ca74ad92a4924a3daec87cfafd44b12b77830e7156e1079815604f6f7817cc8c680202084bdb757e4087f269751f2c6817c8720fca9a58bb016b0a57857e0d676d6cdda72ece0f3bc385c25927e775422f3", 0x1000, 0x200, 0x0, 0x1, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, r0, &(0x7f0000000080)="1e682759a25296d7dd3752d4436e25648065ff4e0358a9102186cd8dff9d5f059a7be0f777ac796f12595815204139f54c2b4ed7ce28457a27ef6527d8b626a4c434827d79ba57a6bb6cd1d9b4e6ba114fa9b914d6e3ad6b2a545775fcd4baafe6b9a9d3e64c5c846366", 0x6a, 0x5, 0x0, 0x1, r0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x0, 0x9, 0x0, 0x0, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f00000012c0)="283e6ae3afc46b83c918b64f98026b51f08a07311b8b4f30e52c7bd20de053bb80f89f7f9d60273d32ca971d21475469b6196a23ebaa019a760d9ef8918b025c8a66ec9bd9ccd40c1217e733643b511b22d1e326aa964465431e41ab7da04949cece0928dfe234f162c3b727dcbadacdbc9f7657378aeb5fedbd5a6c8fc42345e81157848487bb33f04789836212776e011c8b30ca37aaf0acad7ccc16be740a46862543fa433fbf629f6b3f375d5d7f5b616188b8c9890d469716a42fa0562dae1ce3ca43be392df0690bfe9b3091ec9280849c662ac0b5d85975aa773a6c68bef3776f", 0xe4, 0x70, 0x0, 0x2, r0}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0xc9ee9d209a53deb0, 0x3, r0, &(0x7f0000000200)="0ed8f52ad85a8c4515c9d9c1649b8a86737b6976435232feec63ca0add13505b119057a50629a847d803bbd9cde83a9a21b9c1b1d80d0e442fcd586ecbd016f724", 0x41, 0x9, 0x0, 0x0, r0}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001400)="ae157b644675bd123166f3398f30f924ad885fb8df488b7fe3d82c72de8c7da7fdda5f8a74f75a5fb7b083b1df84dbe917e420ee8e9d079a342d338ad11e005a30ecea5be20f4868275c3d6f24019fbfd58ca2864eabf30256fddb683ef361e7a7283c7877fc72965e34a8766ef0b9f7c578346400f127396822b993f0b80e574541b3735f0d8439c52f5b31b950ed57f1aa7fc1160898b1383960e434165c8416ac6685f1518817d23b8369a276301814f382196632f6f49207798113a11cf97745ebb9f200824836195dfcfb06e438c04e6e4456a5a1c6f839", 0xda, 0x200, 0x0, 0x1, r0}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x20, r0, &(0x7f0000001540)="f0cd0f4e0713f325af1bddd91d9132729e38312e8a3a10078a2c05460005066c78914961614b1fb4623ed977690857575ee5eba6200af60afcadc5fb669079f597e204615127904fd81566ec746f87db2976d46f403f4b7204833cab", 0x5c, 0x0, 0x0, 0x0, r0}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001600)="37485f9e1f65cf1cc275e4dbeecf34fd81be2266d0da7f7d1a0a6146bc8575aef59b13011d741b21ceb343d0ff8fd8bce4b6dc08ad8567abcbfbf105e75a02dcf1f79c0050734dbae19608c8e6790a52a1e0821a7f47a5d16e41a19ffc3075b42ec0f8e38d123c4d8b63d76b3e8f66ad08ebf1b671a67d1ea5280d61bcc6a4e5dbb1206a15ba44b930090a26aee3dd4e98f46db9df14dfb79ddddb3b146ac9c3392761a0393a79f59f3eb91bb8e619a2a771dc6c0ef4eef610241456617e09e9ee678bf4668d66f9b2455143f17917a69d7e2e183a", 0xd5, 0x9, 0x0, 0x2, r0}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x1, 0x80, r0, &(0x7f0000001740)="917ade75df325127b05532fb1aeb44a0c6308baaf42bc869d73ab91bf66dad63bb3e2a9d0dccf621ff58d2492eebae046f02eaacc397613bf9efe3c420aadb2826e4201dcf4b0db90f25e047f80019212601094c453c386e8240b1da5c59d9cc60dbf3b25af5", 0x66, 0x0, 0x0, 0xbac57a496fc748ff, r0}]) 10:02:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000005) 10:02:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:19 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:02:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000, 0x0, 0x80}}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) 10:02:19 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:02:19 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:02:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_WIE_OFF(r1, 0x7010) geteuid() 10:02:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ftruncate(r0, 0x8000) 10:02:19 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='cpuset\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/17, 0x11}], 0x1) sendfile(r1, r1, 0x0, 0x7d29) 10:02:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0xc, 0x0, 0x10000, 0x0, 0x53}}) 10:02:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000400)=""/233, 0x1a1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r1, 0x709, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x94}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x35}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x4c}}, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e24, @multicast2}}) 10:02:19 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_flowla\xff\xfe\xff\xff') ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb70}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendfile(r1, r1, 0x0, 0x10000003) 10:02:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlab\x17\xdc\xca') mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0xf776b498cd9cb743) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) sendfile(r0, r0, 0x0, 0x50000001) 10:02:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xfffffffffffff801, 0x7, 0x9, 0x9, 0x3, 0x6, 0x10000, 0x2d3, 0x40, 0x2e0, 0x9, 0xfffffffd, 0x38, 0x1, 0x40, 0x401, 0x9}, [{0x19ec938e9d21665f, 0xec, 0x9, 0x0, 0x8, 0x200, 0x80000001, 0x2}, {0x0, 0x9, 0x9, 0x9, 0x2, 0x81, 0x1400000, 0x2}], "7f008b1de0e19ba7a3d6cb63f79b5548c39c14cea1d3e891bf7bda90e5a6a6ed9bd4891cfdce3bb748cbb9f6c835e885874cf42d5435ea07d5df811a55333d9ad90b8727bd2d7753eafee240ecf71850328a781ab44492fcfce6bd04c294ba5596d9"}, 0x112) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) rt_sigpending(&(0x7f00000001c0), 0x8) 10:02:22 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:02:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20002, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="eca54132337b64f584aff8b454ecaece7a08cc452d7f332e70b5604d1ed8bdfd8398c3960426e3f440007b45c5b4f934692d6d5b195488a9b0fcf2a0b37ae287046c0305ce599676214e164d33493aa3dc88fefee89c982c82327bafff696bc8dec164e49dd974b50fc55c3aaee29f1131ae08002775eafddc22baeb537efb93f2444ac57b8380c229ad61a350f917ea3f67f2711b875f4c", 0x98}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') write$P9_RLERROR(r0, &(0x7f0000000000)={0x1b, 0x7, 0x1, {0x12, 'net/ip6_flowlabel\x00'}}, 0x1b) sendfile(r0, r0, 0x0, 0x10000003) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x25, "0f08ced068c1ba5ebdce168f8e7b7b8df1dd2060d299070232a826fabc6078baa2460bb3b3"}, &(0x7f00000000c0)=0x49) 10:02:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xc0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/123}) capget(&(0x7f0000000180)={0x20071026, r1}, &(0x7f00000001c0)={0x8, 0x1000, 0x7, 0x9, 0x3, 0x6}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) 10:02:22 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x30442, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000200000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad1e0000010000008bf7000000000000000800000000000007000000000000000100000000000000000000000000000000000000000000000000000004000000d7e8000000000000034b26299c287e12b900000000000000a50000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ada8c231ca87d0b300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/320]) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:02:22 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x420002) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$input_event(r3, &(0x7f0000000100)={{r4, r5/1000+10000}, 0x17, 0x2, 0x2}, 0x10) 10:02:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = socket$inet6(0xa, 0xa, 0x3ff) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000100)) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0x1}) accept4$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x68, 0x80000) sendfile(r0, r0, 0x0, 0x10000003) 10:02:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xc27, 0x6, 0x0, 0x0, 0x19, 0x18, "b56e47da927667a928af3b5de161d7368e108b23ed23973ead09ccf9d4bdc17aa326f725cee82c087027f14d80f7c0a398a08bfa1a135f2eec111eddeb17ae8b", "cab41d241c7388932834f5bd2352b28bd96de7be3635359ef2d08ecbdb7d83220e1984f7d9a1844edc4325e2aaca64bd48574ac3b43d99510f2b0e02a302e946", "2604cca25f5ba9c89b9dee9bbe8b70dce9334fe4f792e46fc389ce873c2fb569", [0x2e98, 0xfe00000000000000]}) 10:02:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x620002, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{}, {0x20, '.x'}, {0x20, '/selinux/avc/hash_stats\x00'}, {0x20, '\\:md5sumvboxnet0}.systemppp1\\!'}, {0x20, '/dev/rtc0\x00'}, {0x20, 'system'}], 0xa, "581e2ca59b109e79cfbd12f2dd2da83bb3bdbb72325149581907b8009f7aca8fab7ea7166ebdc908bceafd871b5ce62fdf31a749bddd151e85b08907a1e7401720213b37fb65a2f789c87d7638f6d3214ae267fbe964dbd0eb2ab7d17d52c153aec70dd24760be39c99bfd7abc93973aff6ca38dcbf1acad0f70e7687bed48e177f506ec9ff4557c033289a74cbd8dac216ad9b720eb2e01f1d2058b67dc976080d8a1fae60297cbe4be99290a52"}, 0x107) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/51, 0x33}, {&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/2, 0x2}, {&(0x7f0000000480)=""/93, 0x5d}, {&(0x7f0000000500)=""/241, 0xf1}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x8, 0x35) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000080)) [ 215.531917] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 10:02:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)={0x0, 0xffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x6) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x9b, 0x800, 0x3, 0x1, 0x14, 0x6, 0x8, 0xfffffffffffffffd, 0x604, 0x7, 0xd9, 0x3}) sendfile(r0, r0, 0x0, 0x10000003) creat(&(0x7f0000000000)='./file0\x00', 0xc) 10:02:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)=' \x9e\xe9\r0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:02:25 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'tunl0\x00', 0x4000}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'bcsh0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$packet_buf(r1, 0x107, 0x2, 0x0, 0x1e4) 10:02:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x1) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4, 0x4}) 10:02:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x43002091}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x200080c0) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:25 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 10:02:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x1, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x0, 0xb9, 0x0, "91dc0611ddd51c3e7de2987e886ac40c6b276135bd502d66e753fb592eff18614b0aff235ceb48340a6429222c72a5e0c9c821a555f721ba1fb4ec01c956c7c0f0eafc4d5362b13e651bce6a33cc7919"}, 0xd8) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@v2={0x3, 0x0, 0xe, 0x47, 0xfb, "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"}, 0x105, 0x2) 10:02:25 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) 10:02:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x7}) sendfile(r0, r0, 0x0, 0x10000003) 10:02:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0xffffffffffffffff, 0x2, {0x4, 0x1, 0x7f, 0x7, 0x6, 0xd5c, {0x5, 0x7f, 0x200, 0x5d7b, 0x7fff, 0x1, 0x24f3, 0xca, 0x1, 0x3ff, 0x7ff, r1, r2, 0x100000001, 0x1}}}, 0x90) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:25 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) bind$packet(r0, &(0x7f0000000400)={0x11, 0xf5, r1, 0x1, 0x5, 0x6, @local}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000180)=""/192, &(0x7f0000000000)=0xc0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18, 0xf, 0x1, {{0x50, 0x4, 0x2}, 0x3}}, 0x18) write$smack_current(r2, &(0x7f0000000040)='net/ip6_flowlabel\x00', 0x12) pread64(r2, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$BLKBSZSET(r2, 0x40041271, &(0x7f0000000300)=0x2) syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x8, 0x8000) 10:02:25 executing program 3: r0 = gettid() r1 = getpgid(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r2, &(0x7f0000000080)=@rc={0x1f, {0x1, 0x8000, 0xfffffffffffffffc, 0x9, 0x100000000, 0x6}, 0x3}, 0x80) r3 = syz_open_procfs(r1, &(0x7f0000000280)='autogroup\x00') fcntl$setown(r3, 0x8, r0) fcntl$setsig(r3, 0xa, 0x35) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000000)={@local, @multicast2}, &(0x7f0000000040)=0x8) sendfile(r3, r3, 0x0, 0x7d6) 10:02:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'ifb0\x00', {0x2, 0x4e20, @remote}}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:28 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 10:02:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="95c425173c27558320b35a754dd7b1dfa77dac6a5f30a421ee0457f3e1ede8107b6e6c3f5e49d221d8eac78905a0b5db2997f11f34b876c88e2b422da68e02da0caebb29fa0aa20d722ba648fadbdafe3b2ff8abd3728f941b44967b6b30e4a8ae02b9266882f921f89e0ae861a9f9d1b8ec6da4547e417856f60383dccb2206dcffeec8c9961dccdd69241b2837a660bf180b1858e18142810d1e886335f661ca7cc77adec7e56195b341179c3ee9f8e9", 0xb1}, {&(0x7f00000000c0)="2ec0c48477fcaae8e092ce7cc989534cea50137b26645d37c5f2a395c22c4cc529302e5457744a4906c55c35ddeb38d660ff79f9a9ce02effba31746fa0109aded4c9d4728132fd9c57574652686d3815e817af41a6e95694c4abfac5d5bdb1f36896d459ab6c27665874607c081b8fdf4ecaa3c0dc6eaa06ee478fbe452d505fc960090ddc15ea5dee9f44ef6753217b6f293c8cba6296b7941943883a75ef0a15eca83cfe0754b51b3899b4a2dd38609eaace0427b44ab932dd9", 0xbb}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000180)="531b5aa22106adde75cdca34afdd40a2a00f6294f6d57ba0944efb55251303ddc549071735", 0x25}, {&(0x7f00000001c0)="5a9370556ac829222733115bb44c9bb1231b3e81870644ec8a61d3b7bfaaa5f6f11053f2c68063ca3489", 0x2a}, {&(0x7f0000000200)="921974bea4b642e7d9ecbfb9bf4b1c42097edf811e6a2c983e363b36819f2f52798f01cf563e6cba022c15e521adcfd77eb09f733cbc96b256ba0f06d3b77b5e961f101b70124ac1605eb79549723803d56234649c209e81a734b466c0d14263d37f", 0x62}, {&(0x7f00000012c0)="4c1edcead6e6479b8654f42fdfd219879f17", 0x12}, {&(0x7f0000001300)="ccb974f2d33f073e9ec63751525f99754801550131a7df69033306a942cb1c2de9f6bdcc13817282b8ed8f206898a20fe81b5006ed90b34ed95c1e6d44e03f7dc1cddd3fed859831f852fb11fcda9039f257d2f847a084bfc5b740d453193513c16c6801d50494e5dc74ddb217571c801224ccd4989c4081bbce21078a582e3041329100a5a6bfbdbf2f1718f3eacb95ec374bb882e2efcb15e282cd415ed3565e2140b6f7698d8f8e831eefa4c6785714f402781c23fdb92581d790952c030c9bfa6f5715a399f954c57a73f4e251bc42e415c10149ae1ce9cc3916714d", 0xde}], 0x8) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sendfile(r0, r0, 0x0, 0x10000003) 10:02:28 executing program 4: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)="7cf63376e4fb4543e352c7cdc24972ffe843f61d174dd5aa362def1708182715000cfea7f4f2de5934038c57df93d081e2843913bd9868ef8fdf15743a1e99868d9d990a182ede02568b969c6af3c3d48870c868026f3bdd75101c0c14586a12bbea943042ac1633da71e24b7d9b3eaacb", 0x71, r1}, 0x68) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000540)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000b80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000580)=ANY=[@ANYBLOB="980500001c0000082bbd7000ffdbdf250d0000008402690008007000", @ANYRES32=r2, @ANYBLOB='\b\x00\f\x00', @ANYRES32=r3, @ANYBLOB="08001b00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x598}, 0x1, 0x0, 0x0, 0x4e8f12ada9e07a0d}, 0x10) syz_open_dev$loop(&(0x7f0000000bc0)='/dev/loop#\x00', 0xd8d, 0x4000) 10:02:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmmsg$inet(r0, &(0x7f000000afc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="7dc6e4c353af1fb6f514790a69b2e5f1953a90cd6c7d7c4f7050d78a9d94183e810f892acb8c1aaa5e2a3bf3e2c79b9800cf217ea41ff89d39e0a55827b4d7a1fe6ea810bac771", 0x47}, {&(0x7f0000000080)="5980ca88c9bb02c03df4d3eb219e2ef4af838a1fd7b1f19d", 0x18}, {&(0x7f00000001c0)="6dfd87eeb30782a02d", 0x9}, {&(0x7f0000000240)="73ba3b64294b3f551571428970e22501b3fd51675875b25ce8f56b03f81915a2182193e45e4e82b9ac12b76117803bd0401a2be566a62ea8d7d1", 0x3a}, {&(0x7f0000000300)="708204c0513b913d67eb134ed5180c5946d67e7bbb2503609064ecf9d8b2f9", 0x1f}, {&(0x7f0000000540)="484fa85d018062c1", 0x8}], 0x6}}, {{0x0, 0x0, &(0x7f0000008f80)=[{&(0x7f0000008cc0)="f57c0a38098dfa113a76e605d8d86c1615dd1232f918d60099c0", 0x1a}, {&(0x7f0000008d00)="00b0092c9dbd0e7adff8ec225fc07852eb2acf43143945ca2ddbc8294a6f4ae9dec51387e926cddb5241ac277aede965e51657f25e3af8f01a081f88aca4d5b5033d", 0x42}, {&(0x7f0000008dc0)="3c6034bfb6715e3906114dd3bf4de4a9cd921064f12104f23db7113d02a0d2abc349a4f2cd2f8fd0fb4ec3bde091693ef08ed2c8c9e06a6daa745710fa", 0x3d}, {&(0x7f0000008f00)="67cbaa5cfabbf0e1ecec763adc6c21", 0xf}], 0x4}}, {{0x0, 0x0, &(0x7f0000009880)=[{&(0x7f0000009680)="a8844b5623c6939fd6e3b8a9801f649abb28e1088dfb3b654fa2d74678ae42eccda348e959c6e0700eeb927ea88b1212ab13d02a536c97f6", 0x38}, {&(0x7f00000096c0)="cdfa8789159e42c4161ce98c8dc4428041e49dbd88a3fb79b00ab35abf8787c08b3e8999039143d48fe7c6bb", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f000000ab00)=[{&(0x7f00000099c0)="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", 0x400}], 0x1}}], 0x4, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:02:28 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xdb) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$TIOCNOTTY(r0, 0x5422) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200140, 0x100) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000040)={0x1, 0x1, 0x0, [{0x1ff, 0x0, 0x17bc2c4e, 0x3, 0x69f074b7, 0x0, 0x7}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r2, r2, 0x0, 0x10000006) 10:02:28 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x301100, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x1f, 0x0, 0x0, 0xe, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1}}) 10:02:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getpid() r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='smaps_rollup\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'irlan0\x00', 0xfffffffffffffffe}) 10:02:28 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x67, @empty, 0x4e22, 0x1, 'dh\x00', 0x1, 0x5, 0x63}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x4e22, 0x1, 0x100000001, 0x2a, 0x9}}, 0x44) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:28 executing program 3: r0 = inotify_init1(0x80000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x3, 0x3ff, 0x4, 0x7, 0x5, [{0x80000001, 0x762bafca, 0xffff, 0x0, 0x0, 0x2000}, {0xde46, 0x6, 0x7, 0x0, 0x0, 0x400}, {0x0, 0x7f, 0x0, 0x0, 0x0, 0x4}, {0x8, 0x8, 0x8, 0x0, 0x0, 0x1}, {0x4, 0x7, 0x3, 0x0, 0x0, 0x700}]}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000200)={0x20}, 0x8) lseek(r1, 0x2000000000056, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fcdbdf25010000000000000008410000004c0018000003ff69620000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006eb7fd6c097d6786349c4995a11a0a782df51e50592d93aa17ef180992a9cbe73471f05a56b06d127d5aeff91581efbcc4d8a60e1b588da43bd45436179de6ccd7f4b878efca0b2fead7274a0787588219c3a091"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4040011) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r4, r4, 0x0, 0x10000003) fsetxattr(r2, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000100)='-^vmnet0]\x1d!-\x00', 0xd, 0x1) write$P9_RWRITE(r4, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 10:02:28 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000480)='net/fib_trie\x00l}\x9cy\x89\xc4\x1f\x83\"^5\xc3\xeb\x15-\xf16X\xdb\x85\r\x88\xad\xd0\xd0\xa7;\xdc*\x02G \xe0\xb6\xda\x11\t\t\a\xe5\xe1\xb2~4\x8f~\xf4\xd9*Jq\a\x00\x00\x00wm\x12\xb18?\xff\xbc\xd8\f\x81|C%\xaf\xaa\x80\x1b\xef\xb4\x03z\xc7\xc7\x10\xb8\t5\xb1\x03\xad\xb5\xdfaS\xa8z\x1a!4\x13\xdc@=\xb5;\x8c\xd5DF\xeaQ\x95\xe7\xf3\xd7\xc9\xdc\xa6n\xd7\x7fLE<\x0f7#v\xfaA\x7f\xb3>\x94') pread64(r1, &(0x7f0000000080)=""/233, 0xe9, 0x0) 10:02:31 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) geteuid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x9e5610e20c6d8b1a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x80000, 0x0) fstat(r0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:02:31 executing program 3: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001e80)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001ec0)={{0x7f, 0x45, 0x4c, 0x46, 0xb7c8, 0x800, 0x8, 0xc, 0x3, 0x2, 0xdd7776bf5f3e09a5, 0x1, 0x176, 0x38, 0x2a4, 0x6, 0xffffffffffffffff, 0x20, 0x1, 0x0, 0x8}, [{0x2, 0x1, 0x8, 0x1, 0x9, 0x34, 0x80, 0xfffffffffffffffb}], "c4e0c360c57b60f0e42f2340bb4de3a201e6cb65cc47bb5d9f2c093e320089c9a1602b57ac5ef4d6c0320a8d4253f24ed34faadb95c41ce066f69e279fe0ec3ae278a6f3dd12bc15f0a294c65055712cc2f47fafc121e9b8774b9f3cd7d3e05a50a5bf441676aeed0d9382b4424986685a9428d9da826a9917405d5b3b89789f777b2c437493612dded56b7b7e8cc0a874cddb787f4d0d355bbdb1aa2a15d9fa6d67db35af769ee7a0384823ce9d683759eb5f14122976825fa042eb33f6f4b4d3bc327877a3999ba6adef226a", [[], [], []]}, 0x425) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r1, r1, 0x0, 0x10000003) fremovexattr(r1, &(0x7f0000000000)=@random={'security.', 'eth1GPLvboxnet1--trustedselinux-\x00'}) 10:02:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)={0xea61c0b921ed13d5, 0x54, &(0x7f00000001c0)="3d31ed204190423a7bb1bb6c4f29db7df289879f6ecafe83cafd18e0ee5b525b7662a39847ec8c4460aaf087c7a01ae2451cd4e13d6e69bdc9c4082f2725bd6ffbfb25c94f821aee2086f79dcbf37e722a99aa96"}) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0}, &(0x7f00000014c0)=0xc) fstat(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000015c0)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1ee9669926ca67e97f7026a8ae64e99bed4604e7d885b09a389a7a6c96d69ed475e3c875f7595b72abe912a53c5d037ca6e0fefa86151c6a4b2091111637e4e1adab82befaa71cddef4a06b2fc81382cc6c888b34a0c44b566c553998c957ff5f50540d9394b4a78b082deaea066b5b2100aef3b8cb3278b3bd7a8ffbccbd8085dc4d55aa7e8467a5aa37617784c9eb1b422cc1bca86f36f9f020a9fb1aeefa43eb33e4a01d04a22e64ef7f6d365030be89af7c67b2ce365", 0xb8}, {&(0x7f0000001400)="fa50b2c1fec8b9ef3103ee51415516dc513b9f8386b2", 0x16}], 0x3, &(0x7f0000001700)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="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"/335, @ANYRES32=r0, @ANYRES32=r0], 0x2c, 0x800}], 0x1, 0x4000) sendfile(r0, r0, &(0x7f0000000180), 0x10001) ioctl(r0, 0x200, &(0x7f0000000000)="8abc6fc39efc7a6f2ff5d6ecee95297fdd2afc242cba0ab7efea9c086a0027b22daab82602832db742ffc21d26bf183e4dcd5d03870c5d8f478274cb464df17fe33832487055b09771d2b821b49bbb6260bec432a921ad6efd3a3ecf349bdc440cec61") 10:02:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x102) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20000, 0x0) 10:02:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020800000500000000000000000000000300060000a0000002000000ac14ffffff7f000000000000f9ce0049d6b8032fe3e528b66668c42de00e3d4c3c4775960db9228ae67c7523"], 0x3f7}}, 0xb11f243bd0c412d2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) 10:02:31 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20002, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="eca54132337b64f584aff8b454ecaece7a08cc452d7f332e70b5604d1ed8bdfd8398c3960426e3f440007b45c5b4f934692d6d5b195488a9b0fcf2a0b37ae287046c0305ce599676214e164d33493aa3dc88fefee89c982c82327bafff696bc8dec164e49dd974b50fc55c3aaee29f1131ae08002775eafddc22baeb537efb93f2444ac57b8380c229ad61a350f917ea3f67f2711b875f4c", 0x98}], 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 10:02:31 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000000880)=""/122, 0x7a}], 0x3, &(0x7f0000000940)=""/4096, 0x1000}, 0x10000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x38, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r2, &(0x7f0000000080)=""/233, 0xffffffa0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) fcntl$getownex(r2, 0x10, &(0x7f0000000580)) getsockname$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14) signalfd4(r2, &(0x7f00000004c0)={0xc9}, 0x8, 0x800) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x1, 0x2, {0xa, 0x4e21, 0x9cd, @mcast1, 0x2c46}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)="d847a6baf3e45df86a01ff1f16d6d2c82fc21f0c8ae2294bd67bab03672e1b04df08a87edbb83fd24795efe74b4efab2c321688288ce8b1b2e893f2acd25a577d2ee3507f2af68aa12c1c358cca4ea60aa5eced80b200930b1d89000ff8ab3bd0fdc85d86534aca3a9f6fb8fcd5fdaa3a431995e71e3d8ed6fad3a451a579717e0e998a797b85d25de37b44b", 0x8c}, {&(0x7f0000000200)="1c3195676f970619d07519da", 0xc}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="a000000000000000020000002019ae439a2ea491b133e42c57bbd7af47cc5f78207a0631582600a3143f75948c73a0070000004b0f63a48ac0127a0bb583779adf0890e3f0c9433b8a366a1972c9d6103b8ea2cdc3359d48945bbb9dcdafa792fd834d37a0c0a29d1f6dd01888dc5a93d3d5d0c23d5131a4b0c57131b2450e2e5cf463c50eea9f45241e6c72d20e9116c63967220cbe79e852a3e364384e5e2e"], 0xa0}, 0x4) 10:02:31 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/+\x0e6_flowlabeh\x01;\x8c\x87f\xd9\b\x0f\xc5V\xf7\xc5\x03\xcc\xb9\n.\x81\xb8\x98s\xd0M\x18d\x9d\x98\x83O\x93\x9a\x86^\x16\x15\xbf\b\xdexm/c\xbb\xb0\x92f\xd7E\xdb\x05\b\xef\xc9Q\x94f\xaf\xa6#i%!\xb4u\x0e\x8eU\xf1=\xf5\x9am\xf5\x87\xb3\xd2U\xbc\x04\x99\xa0\xbb\xd0wAq\xed\x1b\x02m4\xecc\xbf\xa3 \xc2g\x80lR\x16\xf4\xd0Eh\xe7\x94\x0e\b\xd6\xbe\x80\x82T\xe1oe\xa8\xe9\xa6f\x1e\xa8$\x13X\xab\xb0\xf5O\xab%GF-\xc6\xb2H(%\x12\xc2\xb3\xc0UO\xe7\x80\xf1[\xf6\xbd\xf1O\xfbO\xf8\x03\xb9') sendfile(r1, r1, 0x0, 0x10000003) read(r1, &(0x7f0000000000)=""/192, 0xc0) [ 224.633322] audit: type=1400 audit(1565604151.469:34): avc: denied { create } for pid=10500 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:02:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r0, r0, 0x0, 0x10000003) 10:02:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x3}, 0xf) ioctl$TCSBRKP(r0, 0x5425, 0x2327540) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) pread64(r1, &(0x7f0000000180)=""/233, 0xe9, 0x0) 10:02:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x2, 0x0, 0x8, 0xe, 0x0, 0x200000000010000, 0xfffffffffffffffc}}) 10:02:31 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000000880)=""/122, 0x7a}], 0x3, &(0x7f0000000940)=""/4096, 0x1000}, 0x10000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x38, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') pread64(r2, &(0x7f0000000080)=""/233, 0xffffffa0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) fcntl$getownex(r2, 0x10, &(0x7f0000000580)) getsockname$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14) signalfd4(r2, &(0x7f00000004c0)={0xc9}, 0x8, 0x800) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x1, 0x2, {0xa, 0x4e21, 0x9cd, @mcast1, 0x2c46}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)="d847a6baf3e45df86a01ff1f16d6d2c82fc21f0c8ae2294bd67bab03672e1b04df08a87edbb83fd24795efe74b4efab2c321688288ce8b1b2e893f2acd25a577d2ee3507f2af68aa12c1c358cca4ea60aa5eced80b200930b1d89000ff8ab3bd0fdc85d86534aca3a9f6fb8fcd5fdaa3a431995e71e3d8ed6fad3a451a579717e0e998a797b85d25de37b44b", 0x8c}, {&(0x7f0000000200)="1c3195676f970619d07519da", 0xc}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="a000000000000000020000002019ae439a2ea491b133e42c57bbd7af47cc5f78207a0631582600a3143f75948c73a0070000004b0f63a48ac0127a0bb583779adf0890e3f0c9433b8a366a1972c9d6103b8ea2cdc3359d48945bbb9dcdafa792fd834d37a0c0a29d1f6dd01888dc5a93d3d5d0c23d5131a4b0c57131b2450e2e5cf463c50eea9f45241e6c72d20e9116c63967220cbe79e852a3e364384e5e2e"], 0xa0}, 0x4) [ 224.774095] ================================================================== [ 224.781608] BUG: KASAN: use-after-free in disk_unblock_events+0x55/0x60 [ 224.788559] Read of size 8 at addr ffff8801d5d0c0e8 by task syz-executor.0/2119 [ 224.795999] [ 224.797627] CPU: 1 PID: 2119 Comm: syz-executor.0 Not tainted 4.4.174+ #17 [ 224.804635] 0000000000000000 a7796e0425d1db0e ffff8801c17b76c0 ffffffff81aad1a1 [ 224.812762] 0000000000000000 ffffea0007574200 ffff8801d5d0c0e8 0000000000000008 [ 224.820791] 0000000000000000 ffff8801c17b76f8 ffffffff81490120 0000000000000000 [ 224.828918] Call Trace: [ 224.831490] [] dump_stack+0xc1/0x120 [ 224.836975] [] print_address_description+0x6f/0x21b [ 224.843872] [] kasan_report.cold+0x8c/0x2be [ 224.850130] [] ? disk_unblock_events+0x55/0x60 [ 224.856344] [] __asan_report_load8_noabort+0x14/0x20 [ 224.863273] [] disk_unblock_events+0x55/0x60 [ 224.869315] [] __blkdev_get+0x70c/0xdf0 [ 224.874920] [] ? __blkdev_put+0x840/0x840 [ 224.880703] [] ? trace_hardirqs_on+0x10/0x10 [ 224.886826] [] blkdev_get+0x2e8/0x920 [ 224.892263] [] ? bd_may_claim+0xd0/0xd0 [ 224.897984] [] ? bd_acquire+0x8a/0x370 [ 224.903614] [] ? _raw_spin_unlock+0x2d/0x50 [ 224.909565] [] blkdev_open+0x1aa/0x250 [ 224.915199] [] do_dentry_open+0x38f/0xbd0 [ 224.921040] [] ? __inode_permission2+0x9e/0x250 [ 224.927547] [] ? blkdev_get_by_dev+0x80/0x80 [ 224.933657] [] vfs_open+0x10b/0x210 [ 224.938918] [] ? may_open.isra.0+0xe7/0x210 [ 224.944878] [] path_openat+0x136f/0x4470 [ 224.950781] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 224.957578] [] ? may_open.isra.0+0x210/0x210 [ 224.964132] [] ? trace_hardirqs_on+0x10/0x10 [ 224.970183] [] do_filp_open+0x1a1/0x270 [ 224.975789] [] ? user_path_mountpoint_at+0x50/0x50 [ 224.982518] [] ? do_dup2+0x3d0/0x3d0 [ 224.988003] [] ? _raw_spin_unlock+0x2d/0x50 [ 224.994221] [] do_sys_open+0x2f8/0x600 [ 224.999852] [] ? mntput+0x66/0x90 [ 225.004939] [] ? filp_open+0x70/0x70 [ 225.010291] [] ? SyS_mkdirat+0x164/0x250 [ 225.016167] [] ? SyS_mknod+0x40/0x40 [ 225.021879] [] compat_SyS_open+0x2a/0x40 [ 225.027721] [] ? compat_SyS_getdents64+0x270/0x270 [ 225.034365] [] do_fast_syscall_32+0x32d/0xa90 [ 225.040506] [] sysenter_flags_fixed+0xd/0x1a [ 225.047121] [ 225.048727] Allocated by task 10508: [ 225.052678] [] save_stack_trace+0x26/0x50 [ 225.058943] [] kasan_kmalloc.part.0+0x62/0xf0 [ 225.065198] [] kasan_kmalloc+0xb7/0xd0 [ 225.070869] [] kmem_cache_alloc_trace+0x123/0x2d0 [ 225.077586] [] alloc_disk_node+0x50/0x3c0 [ 225.083697] [] alloc_disk+0x1b/0x20 [ 225.089214] [] loop_add+0x380/0x830 [ 225.094694] [] loop_control_ioctl+0x138/0x2f0 [ 225.101780] [] compat_SyS_ioctl+0x403/0x2210 [ 225.108485] [] do_fast_syscall_32+0x32d/0xa90 [ 225.115469] [] sysenter_flags_fixed+0xd/0x1a [ 225.121779] [ 225.123403] Freed by task 2119: [ 225.126663] [] save_stack_trace+0x26/0x50 [ 225.132630] [] kasan_slab_free+0xb0/0x190 [ 225.138732] [] kfree+0xf4/0x310 [ 225.143799] [] disk_release+0x255/0x330 [ 225.149991] [] device_release+0x7d/0x220 [ 225.155944] [] kobject_put+0x14c/0x260 [ 225.161591] [] put_disk+0x23/0x30 [ 225.166871] [] __blkdev_get+0x66c/0xdf0 [ 225.172650] [] blkdev_get+0x2e8/0x920 [ 225.178654] [] blkdev_open+0x1aa/0x250 [ 225.184488] [] do_dentry_open+0x38f/0xbd0 [ 225.190554] [] vfs_open+0x10b/0x210 [ 225.196096] [] path_openat+0x136f/0x4470 [ 225.201993] [] do_filp_open+0x1a1/0x270 [ 225.207839] [] do_sys_open+0x2f8/0x600 [ 225.213981] [] compat_SyS_open+0x2a/0x40 [ 225.219800] [] do_fast_syscall_32+0x32d/0xa90 [ 225.227340] [] sysenter_flags_fixed+0xd/0x1a [ 225.233752] [ 225.235378] The buggy address belongs to the object at ffff8801d5d0bb80 [ 225.235378] which belongs to the cache kmalloc-2048 of size 2048 [ 225.248474] The buggy address is located 1384 bytes inside of [ 225.248474] 2048-byte region [ffff8801d5d0bb80, ffff8801d5d0c380) [ 225.261056] The buggy address belongs to the page: [ 226.339196] BUG: unable to handle kernel paging request at fffffffe31a06840 [ 226.346721] IP: [] cpuacct_charge+0x14e/0x360 [ 226.352916] PGD 2e0d067 PUD 0 [ 226.356508] Oops: 0000 [#1] PREEMPT SMP KASAN [ 226.361536] Modules linked in: [ 226.364855] CPU: 0 PID: 27 Comm: kworker/0:1 Not tainted 4.4.174+ #17 [ 226.371438] Workqueue: events vmstat_shepherd [ 226.376142] task: ffff8801d9ac8000 task.stack: ffff8801d9ad0000 [ 226.382192] RIP: 0010:[] [] cpuacct_charge+0x14e/0x360 [ 226.390917] RSP: 0000:ffff8801d9ad77a8 EFLAGS: 00010046 [ 226.396534] RAX: 1ffffffff05d2a33 RBX: 00000000000181a8 RCX: fffffffe31a06840 [ 226.404000] RDX: fffffbffc6340d08 RSI: ffffffff81b0abec RDI: ffffffff82e95198 [ 226.411356] RBP: ffff8801d9ad77e8 R08: 0000000000000006 R09: ffff8801d9ac89d8 [ 226.418625] R10: ffffffff82836880 R11: 0000000000000000 R12: ffffffff82e950c0 [ 226.425984] R13: dffffc0000000000 R14: 000000005b65c0bc R15: ffffffffd5d0c380 [ 226.433354] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 226.441582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.447468] CR2: fffffffe31a06840 CR3: 00000001d2ea5000 CR4: 00000000001606b0 [ 226.454736] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.462423] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.469810] Stack: [ 226.483672] ffffffff811f4630 0000000000000046 0000000000000003 ffff8801d87fc7a0 [ 226.492119] ffff8801d87fc740 000000005b65c0bc ffff8801d87fc7f0 0000000000000000 [ 226.500881] ffff8801d9ad7830 ffffffff8117c4a3 ffffffff83a7f5d0 ffff8801d9ac88c8 [ 226.509240] Call Trace: [ 226.511833] [] ? cpuacct_charge+0x60/0x360 [ 226.517722] [] update_curr+0x2c3/0x6e0 [ 226.523258] [] enqueue_task_fair+0x10f/0xb6c0 [ 226.529395] [] ? kvm_clock_read+0x23/0x40 [ 226.535199] [] activate_task+0x154/0x280 [ 226.540905] [] ttwu_do_activate.constprop.0+0xbe/0x1e0 [ 226.547828] [] try_to_wake_up+0x6d1/0x1110 [ 226.553713] [] wake_up_process+0x15/0x20 [ 226.559418] [] insert_work+0x21e/0x320 [ 226.564954] [] __queue_work+0x3e3/0xec0 [ 226.570607] [] __queue_delayed_work+0x248/0x3b0 [ 226.576925] [] queue_delayed_work_on+0x59/0xb0 [ 226.583155] [] vmstat_shepherd+0x16d/0x230 [ 226.589037] [] process_one_work+0x825/0x1720 [ 226.595185] [] ? process_one_work+0x742/0x1720 [ 226.601415] [] ? finish_task_switch+0x1e1/0x660 [ 226.607722] [] ? cancel_delayed_work_sync+0x20/0x20 [ 226.614363] [] worker_thread+0x4e4/0xf50 [ 226.620267] [] ? __schedule+0x7e3/0x1ee0 [ 226.625965] [] ? process_one_work+0x1720/0x1720 [ 226.632263] [] kthread+0x273/0x310 [ 226.637431] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 226.644191] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 226.650619] [] ? finish_task_switch+0x1e1/0x660 [ 226.656934] [] ? finish_task_switch+0x1b3/0x660 [ 226.663263] [] ? __schedule+0x7af/0x1ee0 [ 226.668968] [] ? __schedule+0x7a3/0x1ee0 [ 226.674672] [] ? __schedule+0x7af/0x1ee0 [ 226.680381] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 226.687041] [] ret_from_fork+0x55/0x80 [ 226.692582] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 226.699272] Code: 49 8d bc 24 d8 00 00 00 48 89 f8 48 c1 e8 03 42 80 3c 28 00 0f 85 ba 01 00 00 49 8b 9c 24 d8 00 00 00 80 3a 00 0f 85 8c 01 00 00 <4a> 03 1c fd 40 4c 1a 83 48 89 d8 48 c1 e8 03 42 80 3c 28 00 0f [ 226.726994] RIP [] cpuacct_charge+0x14e/0x360 [ 226.733363] RSP [ 226.736976] CR2: fffffffe31a06840 [ 226.740420] ---[ end trace c31a43a27fbb6d24 ]--- [ 226.745163] Kernel panic - not syncing: Fatal exception [ 227.887467] Shutting down cpus with NMI [ 227.891786] Kernel Offset: disabled [ 227.895401] Rebooting in 86400 seconds..