Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2019/11/26 10:39:25 fuzzer started 2019/11/26 10:39:26 dialing manager at 10.128.0.26:33373 2019/11/26 10:39:27 syscalls: 1402 2019/11/26 10:39:27 code coverage: enabled 2019/11/26 10:39:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/26 10:39:27 extra coverage: extra coverage is not supported by the kernel 2019/11/26 10:39:27 setuid sandbox: enabled 2019/11/26 10:39:27 namespace sandbox: enabled 2019/11/26 10:39:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 10:39:27 fault injection: kernel does not have systematic fault injection support 2019/11/26 10:39:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 10:39:27 net packet injection: enabled 2019/11/26 10:39:27 net device setup: enabled 2019/11/26 10:39:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/26 10:39:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:40:39 executing program 0: 10:40:39 executing program 5: 10:40:39 executing program 1: 10:40:39 executing program 2: 10:40:39 executing program 3: 10:40:39 executing program 4: [ 92.760981] audit: type=1400 audit(1574764840.035:5): avc: denied { create } for pid=2108 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 92.782416] audit: type=1400 audit(1574764840.055:6): avc: denied { write } for pid=2108 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 92.811751] audit: type=1400 audit(1574764840.095:7): avc: denied { read } for pid=2113 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 94.793840] audit: type=1400 audit(1574764842.075:8): avc: denied { associate } for pid=2105 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 10:40:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x3002}) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)=""/154, 0x9a) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fstat(r1, &(0x7f0000000240)) ftruncate(r2, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) socket$inet6(0xa, 0x6, 0x81) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x5, 0xfffd}, @window={0x3, 0x20, 0x3}, @timestamp], 0x4) close(r0) connect(r4, &(0x7f0000000300)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @local, 0x7}}, 0x80) 10:40:42 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) sendfile(r1, r0, &(0x7f0000000380)=0x3, 0x2) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0xc0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000400)={{0x3, 0x0, @reserved="18905a8c0e732ce2fbc4df9bab130897d7d2cc09b8c1b9feca47fc84d1a90860"}}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r4, r3, 0x0, 0x100000000000002) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x164, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffeff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x65dc}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff7fff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffb20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4008001}, 0x8000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) 10:40:42 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000280)=0xfffffffffffffff6) r1 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = accept4$inet(r2, &(0x7f0000000240)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10, 0x1000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000400)={'ipvs\x00'}, &(0x7f0000000440)=0x1e) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/37, 0x25}, 0x2203) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000380)=""/98, &(0x7f0000000200)=0x62) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x8000000, &(0x7f0000000500)={0xa, 0x4e22, 0x8001, @remote, 0xff}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x300080, 0x0) r6 = socket(0xa, 0x801, 0x0) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000180)={@rand_addr="010000c437cd7b06174438b01832ee9f", @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820400ff, r8}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000140)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="92e3562bdf11ddc63f7b70aed00dd631", 0x2, 0x200, 0x7, 0xd00, 0xfffffffffffffbce, 0x8, r8}) poll(0x0, 0x0, 0xffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x70) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/user\x00') [ 94.960789] hrtimer: interrupt took 51202 ns 10:40:42 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x0, {0x2, 0x0, @local}, '\xf9\xff\xdd\xff\x01\x00\x00\x01\x00fG\x00\x00\x00\x00\x80'}) 10:40:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x14812}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000400200) socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$void(r3, 0xc0045878) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r9 = dup2(r8, 0xffffffffffffffff) dup2(r9, r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 10:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0xfffffe27}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x1f) io_submit(0x0, 0x6600d17c0e58b82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x7, 0x0, r4, 0x0, 0x36f}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000340)={0x5, {{0x2, 0x4e20, @rand_addr=0xfff}}}, 0x88) 10:40:42 executing program 4: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0800) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:40:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000000)=0x2000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 10:40:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)="18", 0x22e0db1bd6366ada}]) io_destroy(r2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 10:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0xb}]}, {0x0, [0x2e, 0x2e, 0x49, 0x70, 0x6a]}}, &(0x7f0000000200)=""/179, 0x2b, 0xb3}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:40:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x3c, &(0x7f0000000040)='system]posix_acl_access(keyringscgroupbdev@posix_acl_access\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1f, 0xfc, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x10001, 0x5df5}, 0x40a8, 0x0, 0x0, 0x0, 0xf8}, r1, 0x0, r2, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r4, &(0x7f0000000000), 0x1c) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 95.251570] syz-executor.5 (3483) used greatest stack depth: 23664 bytes left 10:40:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="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", 0x566, 0xc041, 0x0, 0x309) sendto$inet6(r0, &(0x7f0000000040)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0xffff, 0x1, 0x0, 0xb3d2d9ac9551ea5c, 0x1, 0x80}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="14ee697b8127d7a51f838aa6", 0xc, 0x0, 0x0, 0x0) 10:40:42 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000440)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="1005000004edff000000000007000000"], 0x10}}], 0x1, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000013ced2d799e17b981152a000000000014cd507ee3d401cc79961fab2e0714524af0725d2cc285192965da6a486eda1d7b9e31829be2adad3118b3b3f7cb5306b09b48cc70ea090c20fd5e9106b6af8c7dce2781ce49dcd9ed99cd549166003bef2ff0522becacfc83e018ebee3e239278d1ec8ac7a4410000000000"], 0x18}}], 0x1, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f000000b340), 0x0, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x300000, 0x0) dup2(r9, r10) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r5}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 10:40:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0x4}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = dup(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1, &(0x7f0000000280)=""/96, 0x60}, 0x10001}], 0x1, 0x40, &(0x7f0000000300)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:40:42 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x3, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000640)={'\x00', 0x1}, &(0x7f0000000580)="7d90afe7f2e6825f188dc6e5b6ee6e0b141b87d504ebd9d88dcd9ce84b94372b5b57113583442e79c0849d8cd0bc057a3d9244d1d8a8f37fda61311c9a3e2797c54446910e0c56359cc1cff1947ead7e4550c245bddc7db92dc6df2cf110b51b5dc1f0e273f38fa71534e5d86f80975bacb03227fa1d95602c93f362560d2db15fed5a495add51477006", 0x8a, 0xfffffffffffffffb) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) set_robust_list(&(0x7f0000000500)={&(0x7f0000000440)={&(0x7f0000000400)}, 0x7, &(0x7f00000004c0)={&(0x7f0000000480)}}, 0x18) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1d7b) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x14) 10:40:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$binfmt_script(r3, &(0x7f0000000640)={'#! ', './file0/file0', [{0x20, ','}, {0x20, 'mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "22c32a071b9b6a7bcc205be55c311127"}, 0x11, 0xcdb38958b59d5a80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f0000000340)=""/79) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000240)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 10:40:42 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000100)={0x2, 0x3, 0x8001, 0x557a, 0x6, 0x6d}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x20, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r5, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="000e6dc95336cbdcf4a41540dd8376d5e035ecb526317facb73644584a978bf8ba7dce77ca4479db5145be40dc0098688f727069fa08a335ef310eabdf0b624eae624438c2e8678853b21943efaff1a9269e99cbd7ef790f80b3357a58d4859c6ebab5f1b4296ef6694768f38716228df79c54bc233c5158d279e25d5fcd63115fdf47325bfde12df3fad26193fb950ed34953dfdbd2e65e5d43fd0f71d3e24923c191d8f131baafd8471c698acc15e3c38c6010573ccec0af557763c1bcf98fe3dc5d1fcdb837eb3f408a33eee257afbbd2d0823e800ffd53c1fffa48f57dab1964574354f1df67e7626b1813c733f6bab0dd78f13b8405c073b79dbdb3e897bf6f608199106272da648b60500944c853b8c29a22f461c9e7bd39a54b749775d14823f63c1dc0b37593750c7713721d75fe444c7522d2d4b0b0564ccacdcf4cf0a50e4171f86c788be448d66ee5d2e3364f8ed3ee0ea6fa12f6acf7f569aa0fc32376ad22046524dd9918ea5b4fb45296c3910e95b3e58906b81686e536f7ac9c687b86b594b94b7b9fcbf96fde99c168d000"], 0x2) fallocate(r5, 0x3, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{&(0x7f0000000200)="e5"}], 0x1) lseek(r5, 0x0, 0x3) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote, 0x120}, 0x1c) 10:40:42 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x3, 0x2, 0x7fffffff, 0x0, 0x1}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) fchmod(r1, 0x287) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x3, 'si\x00\x00\x00\x00P\x10\x01*h\xe1\x8d\x00'}, 0xfffffffffffffe75) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000200)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$VT_RELDISP(r5, 0x5605) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0xbfc, 0x1, 0x8000}, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 10:40:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0xb}]}, {0x0, [0x2e, 0x2e, 0x49, 0x70, 0x6a]}}, &(0x7f0000000200)=""/179, 0x2b, 0xb3}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 95.799201] EXT4-fs (loop0): unsupported inode size: 10753 10:40:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000000)=0x2000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 10:40:43 executing program 4: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000000000a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) gettid() ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 10:40:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=""/251, &(0x7f0000000040)=0xfb) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) getresgid(&(0x7f0000000700), &(0x7f0000001d00), 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000000)={0x7, 0x63, [0x0, 0x3, 0x8, 0x3, 0x1], 0x1}) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r3, &(0x7f0000000240)='smaps\x00') setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)={0x0, 0x0}, 0x10) getresuid(0x0, &(0x7f0000000280), 0x0) 10:40:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8050d, 0x60008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2208}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x4000000, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f0000000300)=""/190) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x104) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x100000000000006) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e24, 0x6, @empty, 0x200}, {0xa, 0x4e23, 0x184, @empty, 0x401}, 0xfffb, [0x95, 0x7, 0xdf, 0x9, 0x2480, 0x2, 0x100, 0x7]}, 0x5c) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000003c0)) sendto$inet(r2, 0x0, 0xfffffffffffffd7b, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r2, &(0x7f0000000100)="16", 0x100000, 0x8055, 0x0, 0x0) close(r0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f0000000400)) 10:40:43 executing program 3: r0 = eventfd2(0xfffe, 0x1) read$eventfd(r0, &(0x7f0000000080), 0x100f0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0x6}, 0x8, 0x800) 10:40:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000000), 0xfed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="99e15d68ce003dec0304dfac12ca60c6282476acfd914d237de6409f016e657502bd7200d4ef7747085e778ad499306527a1785b84d2cb7bcda30c6d"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 10:40:43 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xfffffdb0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, r2}, 0xc) prctl$PR_SET_FP_MODE(0x2d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0xc, 0x80000, 0x1f, &(0x7f0000000280)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000740)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="8c030000", @ANYRES16=r4, @ANYBLOB="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"], 0x38c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ptrace$cont(0x20, 0x0, 0x2, 0x7) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 10:40:43 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x4d7aa5cb8179a156, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000140)={{0x1, 0x0, @reserved="7cb7a69c3976ad718fbfd1d7801a14171f089e55f29d8915873746dd45c29a9c"}}) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RXATTRWALK(r5, &(0x7f0000000540)={0xf, 0x1f, 0x2}, 0xf) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x0, 0x3}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="bf000000290200020000002000000000040000000000000004000000000000008107002e2f66696c65308201000000020000000000000000000000000000000007002e2f66696c65300000000000000000000000000000000000000000000807002e2f66696c65300002000000000000000000000003000000000000000107002e2f66696c65300103000000070000000000000000000000000000000007002e2f66696c65300002000000070000000000000000000000000000000001002e4b23f2329d455f64e2fe1134b1a1211d6dfaa4f909f7cefac7812934d9f31353119aa92aa7b3eeff8de71a57363b03348253645f3b2c7288af1f9495587b1548a08d4d6042a040fc5d7b97a604846fb13f7b83c66ac109509bb23fe9cf8efcaad3bdf91ceb349b48cabd38ecafeb298a2def155a7440512470ff512541"], 0xbf) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) fcntl$setsig(r1, 0xa, 0x17) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x108000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) fcntl$setflags(0xffffffffffffffff, 0x2, 0x2) syz_read_part_table(0x0, 0x0, 0x0) [ 96.858390] audit: type=1400 audit(1574764844.135:9): avc: denied { ioctl } for pid=3640 comm="syz-executor.2" path="socket:[8727]" dev="sockfs" ino=8727 ioctlcmd=0x6618 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:40:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e23, @remote}, {0x1, @random="8fbcb0e9f0b0"}, 0x68, {0x2, 0x4e22, @multicast1}, 'bridge0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x8, 0x58d2}, 0x0) ioprio_get$pid(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='timers\x00') getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @broadcast}, &(0x7f00000002c0)=0xc) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r7, 0x0) 10:40:46 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xfffffdb0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, r2}, 0xc) prctl$PR_SET_FP_MODE(0x2d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0xc, 0x80000, 0x1f, &(0x7f0000000280)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000740)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="8c030000", @ANYRES16=r4, @ANYBLOB="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"], 0x38c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ptrace$cont(0x20, 0x0, 0x2, 0x7) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 10:40:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) clock_gettime(0x0, &(0x7f0000005600)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, &(0x7f0000000180)=""/166, 0xa6}, 0xff}, {{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2}, 0x3}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/219, 0xdb}, {&(0x7f0000002640)=""/84, 0x54}, {&(0x7f00000026c0)=""/229, 0xe5}], 0x5, &(0x7f0000002840)=""/223, 0xdf}, 0x574f}, {{&(0x7f0000002940)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000480)=""/33, 0x21}, {&(0x7f00000029c0)=""/211, 0xd3}, {&(0x7f0000002ac0)=""/225, 0xe1}, {&(0x7f0000002bc0)=""/73, 0x49}, {&(0x7f0000002c40)=""/253, 0xfd}], 0x5}, 0x5}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002dc0)=""/209, 0xd1}, {&(0x7f0000002ec0)=""/202, 0xca}, {&(0x7f0000002fc0)=""/225, 0xe1}], 0x3, &(0x7f0000003100)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004100)=@alg, 0x80, &(0x7f0000005400)=[{&(0x7f0000004180)=""/226, 0xe2}, {&(0x7f0000004280)=""/156, 0x9c}, {&(0x7f0000004340)=""/143, 0x8f}, {&(0x7f0000004400)=""/4096, 0x1000}], 0x4, &(0x7f0000005440)=""/30, 0x1e}, 0x2}], 0x6, 0x100, &(0x7f0000005640)={r2, r3+30000000}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000005680)={@empty, @loopback, @dev={0xfe, 0x80, [], 0x18}, 0x0, 0x1, 0x1, 0x100, 0x4, 0x4000000, r4}) 10:40:46 executing program 0: ftruncate(0xffffffffffffffff, 0x208200) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) sendmmsg(r2, &(0x7f00000005c0)=[{{&(0x7f0000000100)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)="4963b76bad57de6a52907720d6fefa4903bc5278d441f2dba6b395f009929bd57bee2f6ab20c47aae9969cb77ff4506510f96e6742d95c537c75d1e6ae6889d9fad8f067264bec70d9b3565e9a7044abbdb70cd38202b338fd32d6df1a7a3176b8d5f036dd331850e92f8679b8a47feeba5c73bfe2d5cb91f01bd17f58955814584c93dc086c3bf78e2cda8fbaf011aa79f2ccf678658731298fa5768bcc701b87363c509181a0dfc0fddaf6aa3dace02174ff10a28dce609057f3edad67", 0xbe}, {&(0x7f0000000280)="15e7752728fa58e10587b9e2db72f99590e47efbbfbea0b4b036607b09d13285bb3b5dee811dc3764e8d4ea63eef9ac03a9cfed6fbc1fb55bbac6396b25ce5f9f4b584472ab19091524d4449ef94ea196b66023a0a56fb0b1122374b287fbdbca225681755696718fca1b16bb1b4de6b9aa0b0a9983081385c797559b3a7579e7243c705b56dfa6092e59e6d13e43bcaba0db5e3cb4b57e760cd937ed92d9ba9038e94289b5db9c004e102ce507d4d87982d81dac5577a31397d547f93b661d5103ffbfe3837df4a586b37", 0xcb}, {&(0x7f0000000400)="d9b5ef0e0717471d57e1d4e75e58f5de4a584be4db0968a5e6ae577d14f3dd1a7e79b59f6826310b1184672cacc5dfdd36832e3ef82a8db01ec6f04c1c697457ea66caac00955f6e83aaf772849a39839204c716756e42494d1015e19c7577d82aec4e6ce39c6b8240af1fb5380b0338a81c2536694a110d407323e00dfc77abc2c3d661be9dae9e386a05eee38069434c95e8a8d50866d3660fe59508", 0x9d}, {&(0x7f00000004c0)="15efcf4011897feeb9fa69710c4954ba9fb86f2800c1fd84c82322d47d54bc85bbf90e684539c7b22c03ffb6e197e8d22e9e8226ba0cc2359ee85e81a49278233058fb7c63d61b77046d55f5ea956a", 0x4f}, {&(0x7f0000000380)="b602df8d21704011cdf0fd48d0f9c65b447881d55a8bb3551c3e199f1f6d98b1a556345303b7f70b383381ce9da19c01641f66debda0a3198436978f", 0x3c}], 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x530}}], 0x1, 0x4) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x3, 0x8, 0xfffffffffffffffe, 0x3f}) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x1ab, 0x0) 10:40:46 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x4d7aa5cb8179a156, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000140)={{0x1, 0x0, @reserved="7cb7a69c3976ad718fbfd1d7801a14171f089e55f29d8915873746dd45c29a9c"}}) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RXATTRWALK(r5, &(0x7f0000000540)={0xf, 0x1f, 0x2}, 0xf) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x0, 0x3}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xbf) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) fcntl$setsig(r1, 0xa, 0x17) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x108000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) fcntl$setflags(0xffffffffffffffff, 0x2, 0x2) syz_read_part_table(0x0, 0x0, 0x0) 10:40:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c3801040408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC], 0x0, 0x2e}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5}, 0x20) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000200)=0x78) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x80000}, 0xc) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x8000, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0xd, &(0x7f0000000400)=""/173, &(0x7f00000004c0)=0xad) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000380)={0x6}) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 10:40:46 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x1, 0x2f00000000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmmsg$unix(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000001c0)="37d117e66ca3e265ffb8a405fdc5f3eea1b8e4b6a09383f17eeef465819054581c738392118682be162ef62200786558896f54ebfaacb083764e6deea4f4770975233d86ad536f6c7081377c39d870597036f2d8ac3601796ef419f249c3af2e0b78be08b8757a21857b2aa16590132198f245335d14fdae78b8e0c14c0dc8c7ac8eadd59c8c82ebfaaa2d5763d441b898116da66f2e2e8637b6780523b9e0d231c7", 0xa2}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x840) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000002c0)) 10:40:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x14c000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) pread64(r2, &(0x7f0000000080)=""/9, 0x9, 0x3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) dup3(r4, r3, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) io_cancel(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x2, r6, &(0x7f0000000300)="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", 0x1000, 0x6, 0x0, 0x793a3a19926448d0, r2}, &(0x7f0000000140)) [ 99.589900] audit: type=1400 audit(1574764846.865:10): avc: denied { create } for pid=3926 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:40:46 executing program 0: clone(0x11808900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 10:40:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) read(r1, 0x0, 0x600) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) read(r4, 0x0, 0xffffffffffffff51) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x2) read(r5, 0x0, 0x600) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYBLOB="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", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYRESOCT], @ANYRESOCT, @ANYPTR64]], 0x8) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 10:40:47 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xfffffdb0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, r2}, 0xc) prctl$PR_SET_FP_MODE(0x2d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0xc, 0x80000, 0x1f, &(0x7f0000000280)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000740)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="8c030000", @ANYRES16=r4, @ANYBLOB="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"], 0x38c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ptrace$cont(0x20, 0x0, 0x2, 0x7) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 10:40:47 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r2 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000080)={0x0, 0x7, 0x8}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) r4 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r7 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x18) sendfile(r4, r7, 0x0, 0x80001d00c0d0) [ 99.708592] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.721879] FAT-fs (loop1): bogus number of reserved sectors [ 99.727960] FAT-fs (loop1): Can't find a valid FAT filesystem [ 99.818972] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.865606] FAT-fs (loop1): bogus number of reserved sectors [ 99.894434] serio: Serial port ptm2 [ 99.918242] FAT-fs (loop1): Can't find a valid FAT filesystem [ 99.922166] audit: type=1400 audit(1574764847.195:11): avc: denied { ioctl } for pid=3955 comm="syz-executor.4" path="socket:[8892]" dev="sockfs" ino=8892 ioctlcmd=0x8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 99.922348] device nr0 entered promiscuous mode [ 99.939427] serio: Serial port ptm4 10:40:47 executing program 5: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000045c0)=""/4087, 0xff7) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) r1 = syz_open_dev$loop(0x0, 0x0, 0x4182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24000058) r2 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, 0x0) getdents64(r4, &(0x7f00000045c0)=""/4087, 0xff7) sendmsg$key(r3, &(0x7f0000000200), 0x0) 10:40:47 executing program 2: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x4c9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r4}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000003a17cca4, 0x440600) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, 0xffffffffffffffff, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) 10:40:47 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xfffffdb0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, r2}, 0xc) prctl$PR_SET_FP_MODE(0x2d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0xc, 0x80000, 0x1f, &(0x7f0000000280)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000740)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="8c030000", @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf25060000006800040014000700080003000500000008000100150000004400070008000300ffffff7f080001000200000008000300ffffffff080001000d00000008000300000000000800020008000000080001001700000008000300030000000c00010073797a3000000000b40004002c00070008000400e80700000800020006000000080003000800000008000300b900000008000300010000000c00010073797a30000000000c00010073797a30000000001c0007000800040001000000080003004000000008000300010000000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a3000000000040007000c0007000800040007000000d4000100080003000600000044000400200001000a004e20000007ff00000000000000000000ffffac1414bbe5000000200002000a004e2300000003fe8000000000000000000000000000aa040000000800030009000000380004001400010002004e24ffffffff0000000000000000200002000a004e2400008000fe8000000000000000000000000000aa06000000140001006574683a73797a6b616c6c657230000008000300060000000800030081000000100001007564703a73797a3200000000100001007564703a73797a32000000008400050008000100696200000c0002000800040000ffffff4c000200080003000180000008000200000000a008000200010000000800020001000000080002000600000008000100040000000800010013000000080003000400000008000300a2fc00000800010069620000080001006962000008000100696200000800010065746800300007005c5e9995e28f5f0b08260c0003006c8c00000000000008000100000100000c000300b50b0000000000000c000300ffff00000000000050000500080001006962000008000100756470003c00020008000200050000000800020006000000080001000800000008000400070000000800020004000000080002001a49821408000200090000001c0007000c00030005000000000000000c000400d80d0000000000000c00070008000100008000005c0004001400010062726f6164636173742d6c696e6b0000440007000800020081000000080004000500000008000400080000000800020013963a1c0800040001000000080004000100000008000200ff0700000800040009000000"], 0x38c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ptrace$cont(0x20, 0x0, 0x2, 0x7) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 10:40:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r0, &(0x7f0000000000)={0x30, 0x2, 0x1, 0x3c5, 0x5, 0x6, 0x9, 0x9}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 100.105197] device nr0 entered promiscuous mode 10:40:47 executing program 1: r0 = socket(0x18, 0x2, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800, 0x0) dup2(r2, r0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8a240908}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xdd0}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x600064a4}, 0x8800) 10:40:47 executing program 3: mkdir(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="dfc066e059a774d1fdcd00f2"], 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x8}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) socketpair(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x104421, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x3}}], [{@obj_type={'obj_type', 0x3d, 'n'}}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}]}) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) dup(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000b00)) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000340)=""/140) r4 = dup(r3) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000000)) 10:40:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x103400, &(0x7f0000000700)=ANY=[]) pipe(&(0x7f00000006c0)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x4, {0xfffffffffffffff8}}, 0x18) r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000000100), 0xf58c0472) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='fd=', @ANYBLOB='0', @ANYRESDEC=0x0]) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') pipe2(&(0x7f0000000340), 0x0) 10:40:47 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0xffffffffffffffff) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000400)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, 'system_u:object_r:crond_var_run_t:s0', 0x20, 0xffffffffffffffff, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x81) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/117) 10:40:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() rt_sigpending(0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_GET_THP_DISABLE(0x2a) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x7f) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) [ 100.661352] serio: Serial port ptm3 10:40:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) read(r1, 0x0, 0x600) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) read(r4, 0x0, 0xffffffffffffff51) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x2) read(r5, 0x0, 0x600) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYPTR64, @ANYBLOB="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", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR, @ANYRESOCT], @ANYRESOCT, @ANYPTR64]], 0x8) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 10:40:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f000000b580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="c76ae2380000008b000100007bff448cc9"], 0x11}}], 0x2, 0x4000) [ 100.683563] serio: Serial port ptm5 10:40:48 executing program 2: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x4c9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r4}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000003a17cca4, 0x440600) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, 0xffffffffffffffff, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) 10:40:48 executing program 5: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x4c9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r4}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000003a17cca4, 0x440600) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, 0xffffffffffffffff, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) [ 100.882126] serio: Serial port ptm2 10:40:48 executing program 2: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x4c9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r4}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000003a17cca4, 0x440600) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, 0xffffffffffffffff, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) [ 100.925751] serio: Serial port ptm4 10:40:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2e5f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c005}, 0x0) r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='-', 0x1, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='-', 0x1, r3) keyctl$unlink(0x9, r2, r3) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000c0}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ptrace$getregs(0x8, r4, 0x8, &(0x7f0000000340)=""/52) 10:40:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0xff) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fcntl$getownex(r2, 0x10, &(0x7f0000000600)) connect$inet6(r1, &(0x7f0000000000), 0x1c) keyctl$assume_authority(0x10, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10100002}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2dc, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67f1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5261}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa173}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45cc}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2de}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x5}, 0x44001) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="d65fb9a9bb55236b272b422b9bbd4649", 0x10) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1ff, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000180)=0x2) 10:40:48 executing program 2: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x4c9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r4}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r5, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4000003a17cca4, 0x440600) r9 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r9, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r8, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, 0xffffffffffffffff, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) 10:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) write$binfmt_elf32(r1, &(0x7f00000065c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa4, 0x80, 0x5, 0x3f, 0x2, 0x1, 0x3e, 0x9, 0x133, 0x38, 0x332, 0x6, 0x8, 0x20, 0x1, 0x1000, 0x831, 0x9}, [{0x0, 0x1, 0x6, 0x28e, 0x6, 0x6ab, 0x4, 0x5}], "5211de5a9ee70be2b0bc07afdc853d2c12"}, 0x69) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f00000062c0)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)}, 0x2}, {{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/224, 0xe0}, {&(0x7f00000067c0)=""/126, 0x7e}, {&(0x7f0000000640)=""/171, 0xab}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/198, 0xc6}, {&(0x7f0000001900)=""/238, 0xee}], 0x8, &(0x7f0000001a80)=""/45, 0x2d}, 0x100}, {{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001b40)=""/4, 0x4}, {&(0x7f0000001b80)=""/108, 0x6c}, {&(0x7f0000001c00)=""/241, 0xf1}, {&(0x7f0000001d00)=""/222, 0xde}, {&(0x7f0000001e00)=""/103, 0x18}, {&(0x7f0000001e80)=""/165, 0xa5}, {&(0x7f0000001f40)=""/18, 0x3b}], 0x7, &(0x7f0000002000)=""/36, 0x24}, 0x2}, {{&(0x7f0000002040)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f00000020c0)=""/167, 0xa7}, {&(0x7f0000002180)=""/21, 0x15}, {&(0x7f00000021c0)=""/161, 0xa1}], 0x3, &(0x7f00000022c0)=""/35, 0x2a}, 0x5}, {{&(0x7f0000002300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000002380)=""/4, 0x4}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/11, 0xb}], 0x3, &(0x7f0000003440)=""/53, 0x35}, 0x9}, {{&(0x7f0000003480)=@tipc=@name, 0x80, &(0x7f0000004a00)}, 0x8ba}, {{0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f0000004ac0)=""/178, 0xb2}, {&(0x7f0000004b80)=""/129, 0x81}, {&(0x7f0000004c40)=""/197, 0xc5}], 0x3, &(0x7f0000004d80)=""/138, 0x8a}, 0xfffffffa}, {{&(0x7f0000004e40)=@nfc, 0x80, &(0x7f0000005040)=[{&(0x7f0000004ec0)=""/33, 0x21}, {&(0x7f0000004f00)=""/176, 0xb0}, {&(0x7f0000004fc0)=""/117, 0x75}], 0x3, &(0x7f0000005080)=""/103, 0x67}, 0x665f}, {{0x0, 0x0, &(0x7f0000006200)=[{&(0x7f0000005100)=""/138, 0x8a}, {&(0x7f00000051c0)=""/4087, 0xff7}, {&(0x7f00000061c0)=""/22, 0x16}], 0x3, &(0x7f0000006240)=""/123, 0x7b}, 0xffffff2b}], 0x9, 0x14001, &(0x7f0000006500)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000006580)={0x2f, 0x4, 0x0, {0x1, 0x81, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000082) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x39, 0x0, 0x1, "f30b224f78bf343c314a744c0903cd9d", "c60ce9d1d695fe1785526abba59987c9376cf4f9b20f3a79268da0e0c04a314c9de29c2a"}, 0x39, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file0', [{}, {0x20, 'nodevppp0eth1&(\x01!GPL'}], 0xa, "0b0ae2912c0936389140b01dc33fa2551feecb90b9eb29b1b137be6751a4b329756bccc12a8d327e7577706b4d76419502ac5cf2e4714990f46a242d0fe38bcc9fdd"}, 0x63) r4 = gettid() sendto$unix(r2, &(0x7f0000006640)="a34fefb74357d646867c2ea4461c8d31a6bde2aa11bd6acaee4108afc28741ea77193b445e3355af409c5c271ff4e1421ec75338d306c198cf5ca9429d89461a5798aa101135338b1f1a3495235eff4801caeed3e43ad380256b4f31f905e9a00c8165bc4ff34e1e674d24dc758e61292f7062048bea83dd967f2b6d779fbf6c4671b0f36af72101851a0766533e81f0a699be94f6e5ce665fa5f4087acb23581f50ed4c3265dd3be25951677ecb38f0af7b07e2914b730011eb26e36a727555d26603520410724de7ed6673268dd557d12de88a69a186aa0d6cee59167179454bdaa36487f0e3f6fe454fc9fe347207b1418b8eb8", 0xf5, 0x800, &(0x7f0000006740)=@file={0x0, './file0\x00'}, 0x6e) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = getpgid(r4) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=@known='user.syz\x00') wait4(r5, &(0x7f0000000140), 0x8, &(0x7f0000000280)) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 10:40:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000200), 0x0) r0 = socket$inet(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x4}, [], {}, [{0x8, 0x0, r1}], {0x10, 0x2}}, 0x2c, 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) getegid() chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 10:40:48 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r1) socket(0x10, 0x3, 0x0) r2 = socket(0x4, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) sync_file_range(r4, 0x5, 0x81, 0x2) 10:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="45a2bc5d09a32ea2ce6cecfdc076b05ea46bc319330c6d81", 0x18, 0x20000000, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) 10:40:48 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), 0x0, 0x8) fcntl$setsig(r0, 0xa, 0xf) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) 10:40:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000080), 0x0) splice(r0, 0x0, r1, 0x0, 0x422000a7b, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) getegid() request_key(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x1c, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f6465e1eb423d31303030303030303030303030303030303032303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fadvise64(r3, 0x4, 0x3, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 10:40:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) keyctl$describe(0x6, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) sendfile(r2, r3, 0x0, 0x8000fffffffe) bind$packet(0xffffffffffffffff, &(0x7f0000000300), 0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000599c3d3f75a978a500", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b4000000000"], 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') creat(&(0x7f0000000040)='./file0\x00', 0x48) [ 101.709278] audit: type=1400 audit(1574764848.985:12): avc: denied { write } for pid=4122 comm="syz-executor.1" path="socket:[9525]" dev="sockfs" ino=9525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:40:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$VT_RELDISP(r3, 0x5605) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 10:40:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@check_relaxed='check=relaxed'}]}) 10:40:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac8e7bf5707c50810201ac24ea15ac14140dac1414aaffff00000c003d5e52cce622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105eddb24ab7e41c4f32e9f54cf5bbaa737f6253bb5a3617219a8aaf2ee23926feba28fe54182f24975d42e9c35fab91eeb087e48da3f65c9b18f0e2720c7a08bb9a5b14cf7b6e40ea3e053abed9031b02364f10018d9b8904400000000000083e270019ce8d814ee2d56edb4c77508988409b0ec74620a4a66f39c468e5aa6b93a38dbe83dd25f67864381d5791cc7cdd381f6201af7716437c04127cc31"], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x6) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000180)={0x4, 0x8, 0x200, 0x7, 0x0, 0x9, 0xfffffffeffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r4 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x40) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000440)={'netpci0\x00', 0xffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xfffffffffffffff5) socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000004c0)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x81a01, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) ioctl$UI_DEV_SETUP(r7, 0x405c5503, &(0x7f00000002c0)={{0x1, 0x3, 0x8000, 0x40}, 'syz0\x00', 0x1f}) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0x9da, 0x6) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000240)={@remote, r8}, 0x14) 10:40:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6_vti0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) bind$packet(r2, &(0x7f0000000040)={0x11, 0x8, r3, 0x1, 0x9, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x0, 0x60000000) 10:40:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1/file0\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10201, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @multicast2}, &(0x7f0000000340)=0xc) recvfrom(r1, &(0x7f0000000100), 0x0, 0x100, &(0x7f0000000380)=@xdp={0x2c, 0x4, r3}, 0x80) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x1009d) write(r4, &(0x7f0000000000), 0x0) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x2a}, 0x4e20, 0x1, 0x4e22, 0x4, 0x2, 0x20, 0x0, 0x0, r7, 0xffffffffffffffff}, {0x101, 0x81, 0xffff, 0x3c, 0x7, 0x0, 0x0, 0x4}, {0x0, 0xfffffffffffffffd, 0x21c, 0xb7}, 0x4d86, 0x6e6bb9, 0x0, 0x2, 0x3, 0x6}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d2, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x34ff, 0x4, 0x2, 0x20, 0x8001, 0x4, 0x100}}, 0xe8) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd3775"], 0x90}}, 0x0) 10:40:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x353c52de6a5449d1}, 0x2c}}, 0x0) keyctl$assume_authority(0x10, 0x0) dup3(r0, r0, 0x100000) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_open_procfs(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:40:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r5, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) socket$inet6(0xa, 0x5, 0x6) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001c40)=0x0) r11 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001a40)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc59f1f879cdd73b0862ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r14, @ANYRES32, @ANYRESDEC=r13], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r12, r14, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, r14, 0xffffffffffffffff, 0x0]) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r17 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r16, &(0x7f0000000000)='./file0\x00', r17, &(0x7f0000000040)='./file0\x00', 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r18, &(0x7f0000000040)='./file0\x00', 0x0) r19 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r20 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r19, &(0x7f0000000000)='./file0\x00', r20, &(0x7f0000000040)='./file0\x00', 0x0) r21 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r22 = syz_open_procfs(0x0, 0x0) renameat2(r21, &(0x7f0000000000)='./file0\x00', r22, &(0x7f0000000040)='./file0\x00', 0x0) r23 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r24 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r23, &(0x7f0000000000)='./file0\x00', r24, &(0x7f0000000040)='./file0\x00', 0x0) r25 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r27, @ANYRES32, @ANYRESDEC=r26], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) r30 = accept4(0xffffffffffffffff, &(0x7f0000001b00)=@nfc, &(0x7f0000001b80)=0x80, 0x800) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000001bc0)=0x1a) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001c80)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB="76e5db5ed7244c07e964f31b246ccd0a3470211c14f1df0d11e2ebc1eae441a4c8448a4c6223e8f3f986fd2b1b63708d1551b3a0b28661e37c30fff56e51583633974e61ba79789a3f3aa8348dc96d223e3562ee5a510f3cc772eb50b7793b56083f049c40a64d2e36d3", @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r31, @ANYRES32, @ANYRESDEC=r29], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r28, r31, 0x0, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b9", @ANYRES32=r34, @ANYRES32, @ANYRESDEC=r33], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r32, r34, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r35 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r36 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r35, &(0x7f0000000000)='./file0\x00', r36, &(0x7f0000000040)='./file0\x00', 0x0) r37 = open$dir(&(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x20000, 0x44) r38 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32, @ANYRES32, @ANYRESDEC=r39], 0xa, 0x0) socket$inet(0x2, 0x2, 0x6) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r40}) getsockopt$inet_IP_XFRM_POLICY(r40, 0x0, 0x11, &(0x7f0000001e40)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r43, @ANYRES32, @ANYRESDEC=r42], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r41, r43, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/self/net/pfkey\x00', 0x104801, 0x0) r44 = gettid() ptrace$setopts(0x4206, r44, 0x0, 0x0) tkill(r44, 0x40) ptrace$setregs(0xd, r44, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r44, 0x0, 0x0) r45 = syz_open_procfs(r44, &(0x7f0000001f40)='net/udp6\x00') getsockopt$inet_IP_XFRM_POLICY(r45, 0x0, 0x11, &(0x7f0000002080)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r47, @ANYRES32, @ANYRESDEC=r46], 0xa, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001780)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000001c00)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r51, @ANYRES32, @ANYRESDEC=r50], 0xa, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000400)="9d1be8f426095ec984c4a7e81834b799f543e068412c00129fe80e9e83c32609c1a46d3526ec79b57e2ef191ace18ba77addebfaff223c2af8ebc6e6a215dd859c", 0x41}, {&(0x7f0000000540)="f861157c0c4331d04a7ab61cc6240a9fdb7ad9ccd1b2d66914730ef8f1b90adb45169045aa51dda99a2c037411a3c8bf9571d6b056afc71487f9e9efa71f0251d239e3481cdbe26cfe8c15b68b0415efeb99679119c6bbfb8df653d740fef1c985f1c85eac2dce352b7c9fb6b20f9d2d254ff41d4fee469b80f2f2991f3445b53ab8c5d00f7392edddb624189e7d3714118c0921228ef7c43a67e6d5cd4892d7e21435d7fcdc381a085e713e4297fe8d64b80afd996885fe1611ce6ff31625", 0xbf}, {&(0x7f0000000600)="e41f47816aaf8463c12313536faac6d21cf1be055cd4025cd40bbe84d14c2715ed8fb21a37fc41de4153ef838ce5b96bdb5793338c80d17f8ee59bdcdaaa863f0d8adf8d6aed8d2d824a640e92b2ad403654bdce5f81a467716c41e646ebcbc17958681a31331c23aadc707f56b03e8bf50fd26605bd5a3680de308faa0788d3fa73647db84eb50da50a5c61f7e87ed0e395f0b4ccc5dd4be418380addeb29234e3c5d2417bbb5ed5557800e08e60b42c355ea927705fd909821612bd1f005d4b14bae5cc22c64e859", 0xc9}, {&(0x7f0000000700)="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", 0x1000}], 0x4, &(0x7f00000018c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r19, r3]}}, @rights={{0x28, 0x1, 0x1, [r22, r1, r24, r25, r2, r1]}}, @cred={{0x1c, 0x1, 0x2, {r26, r28, r34}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [r35, r2, r37, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r41, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r51}}}], 0x120, 0x40}, 0x800) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:40:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="670404020440010400090000000000000000000000000001531b3ee7bb38834700000000000000aa"], 0x28) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) exit(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:40:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="310a361e23b2e525277f4ec10127a4710c521c9b339ea8110e0612b7f318aaf7948c7f8c41677ee458981aa6e0af9d0c973bf5936f7408a60600000000000000ef5a723004f50400d503aca5a1ff34eccf5208000000f07cc54c0a650500b46b1c420de56ea4095104005dfe0191fa88255680dcae7ed5ed79a63c448bff8fabac348e98b3df0d0600000000000000b07f329de61f57884e68271e66165b9478e89f703ee40b675471fbc0dc2dd4d973a641bb4f7d0c3a8656adda2ecee899467dd655ea8b621f8a8e643d3a9722e5cb08db38ee16fb32c7cf1e12d0b406b514d3c7fd3d8cdff0189248e8181e1f5f72201a08ddf1fb2f5bd301c7f867c8b52153c174c4659075c01f6815e73100000000000000000000000078cf4279f3f4c1ac8338dad626d6a86a801472423c1858c1b49cb1ce1b449477172236aeb0d6f45e2d6d5ef2bf9f3ef94fbe135cec34ab6ae78dad1fb4026e5db6c34c6a421ca158da2f4d094bcd0467d481ddf0e17612a4722ecaefd5901891704cf45655a7736771198291583cb2aee80b7d40b1ec0395eec89ee39f61f26886e66940"], 0x0) r6 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x202) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r7, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f9c5) setsockopt$inet6_int(r7, 0x29, 0x12, 0x0, 0x0) lseek(0xffffffffffffffff, 0x516, 0xa1ca45ff844fe3b1) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc9360ef710b3154041a8fbb509"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r6, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xbd, @local, 0x80120}, 0xfffffffffffffedf) 10:40:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001400012000ee00000000000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) lstat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000003c0)={[{@mode={'\x00\x02\x00', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x2}}], [{@euid_lt={'euid<'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>', r7}}, {@uid_lt={'uid<', r8}}, {@smackfstransmute={'smackfstransmute'}}]}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@mcast1, 0x4e24, 0x1, 0x4e24, 0x3f, 0xa, 0x1b0, 0xc0, 0xc, r6, r7}, {0x7, 0x9, 0x0, 0x1, 0x3, 0x8, 0x5, 0x7ff}, {0x3ff, 0x40000000000000, 0x9, 0x8001}, 0x9, 0x6e6bbe, 0x1, 0x3, 0x0, 0x2}, {{@in=@loopback, 0x4d6, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x2, 0x1, 0x8, 0x9, 0x6, 0x5}}, 0xe8) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x14080, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, 0x0, 0xfffffffffffffff5) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) r11 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x100, 0x0) r12 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r12, 0x0, 0x2) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r12, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4202060}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r13, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x5, 0x9, 0x59a8, 0x9]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$SEG6_CMD_DUMPHMAC(r11, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2022}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0x5c, r13, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5b4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1ff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x6631f6e54b0129ee) write$binfmt_misc(r10, &(0x7f0000000480)={'syz0', "22363c1cbf4b60e66c3d298c1f5a406dda6c327727b22a0cc2017833c74e2297646df83a26bd3afcec871113f02d02e151b22ddfde900be124b9cd5a8c7d271368bd61e6ed40ffeedaae4d699f3a769272a9986ea07af92b635e4ec50bbb1df5645997caf4ebcd3d8127c2f3f26555e65af999aaf9b5a538433c4518143022921881f41deb1628847335ff31fb7072b3ea95e89838906097e9607f0d145e6a4d33950ec9bd71569de715b95e5749bb0fb9e29ecf8c7c30ab1c1b227fcc15566b39fc3b77f04bdd8d9c1657a9f7d10050f7ffa63d128d8135840e4dc806f95322eec898b3d11d1ba356153b83f4e780f06845220799"}, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="fb1f714960272b3d7f3263bb46661170e7763d8c6bb6e2a6f7ab256d655143273ce106928aa162e6aa4228927ab246e9684f69b5b45689fbc453e96a6c1b0c489a05b5edcf8a6639b80b4e40d6ac4a18e648ab965b2911929f7351176052f48f368f13c929c674bcfa53265c16b2d0b7e4ee3533083f7c312ecbbda8cdaf1360d42b40", 0x83, 0x10, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @local, 0xa2}, 0x1c) 10:40:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x353c52de6a5449d1}, 0x2c}}, 0x0) keyctl$assume_authority(0x10, 0x0) dup3(r0, r0, 0x100000) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_open_procfs(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:40:51 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e24, 0xfffffffd, @mcast1, 0x1}}, 0x0, 0x81, 0x0, "57fdd8ccbd2bf1c7036e6b15ee25aa098b4a16b00c5b18ec191368e2515c6dfe41fb01a805ee3deffeafd1ffba9866c945aa2725d5c15cbbae96b56f567ea08c26109ed7e2e2aea722d953abb29c3dca"}, 0xd8) ioctl(r0, 0x10000000008936, &(0x7f0000000000)) 10:40:51 executing program 4: set_tid_address(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316132e2eef5d52d89de6"], 0xa8}}, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x238, 0xc, 0xa, 0x100, 0x70bd28, 0x25dfdbfb, {0x2, 0x0, 0xa}, [@generic="2415ae753370e82e6a86d31cdc65f74bc44476a3f17956a441223dd6d35af3db636a97c61ccc2f026f0f0b769c9a68d0fb5c8fd317253afab36032bdec832e6133103c7b68226a5274dc802e22f6a516aebb1d5f82c2399608b1470c4f8add70be9cc9de5b3d5ad06bd0a3f13a75465af4d634b1feb5bce73263904cf3fa7ca3ad2e90b188a024ddf113cf8fc2df96d0e6f30973a4e1aff23bce6094041a73ea77133b71754e4956186251a0c3cb2c2d0685b9737b46b935837ba14d64327f81c48ce5fca8fdfc29b7cd5a18c213c4c9", @generic="1fa4918755c74c8dcada0cfa9343f4f81ee75c6542e161291b49d27fd11592624cca7f480a3311ee5e9448dedd6357b1b0733b15aec355aaa64a2e010d0e8cd94d5fd2d2d4e2a8bceb00b82659ef8ed955a6ac8b358eee354903fc8b2b925629fc7cba81aa2ccb5eac17e29075a6e00d7471bc0c05a748daed41711da069e544e6f61dc8ec8bae0fb77782511ba45649bdbbf054fb959f4b3480bb3668e0eafc768c664343abacaaead284e45e3997f7863aac4a3a895e09d4ab1055cf0c27373e257f355433feb7eb927f207d6fa2ebd8c04ff7b47668b2da8d7f213fea30e7f3cc435aa6774f0ed1268d97", @nested={0x68, 0x60, [@typed={0x8, 0x2b, @ipv4=@rand_addr=0x40}, @typed={0x8, 0x15, @str='\x00'}, @typed={0x4, 0x58}, @typed={0x8, 0x65, @fd=r0}, @generic="070e8a304c8d5e7701f937d5c2f573f8eb0c5d7d8c9f8d46660d5d377f062b02a1d2dc3316f1d5916633714df941a60f56a89b1f326f215992c0f91d30026f9035a42f7625361c"]}]}, 0x238}, 0x1, 0x0, 0x0, 0x40}, 0x48) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)}], 0x1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x1ff, 0x0, [0x0, 0x20]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 10:40:51 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000c6d000/0x2000)=nil, &(0x7f0000d8c000/0x2000)=nil, &(0x7f0000f7e000/0x2000)=nil, &(0x7f0000e07000/0x1000)=nil, &(0x7f0000adf000/0x1000)=nil, &(0x7f0000b56000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0)="01340d53b378c5c10d77537a773349a4185bc0e57e487ca467f86a56b9a0b939b1537f952cc440b8a6a4393e0bf1f5821fd30ef4ab1cae0219769163e6759375939d0842539865cd86c68bfb243521ae37b3846703250a8366ae20cf3c94dca1b9bf88030dd584e50b18b98911b387ca16ab7f", 0x73, r1}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xfa, 0x7f, 0x6, 0x74, 0x0, 0x0, 0x1000, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0x8, 0x401, 0x3, 0x1, 0x100, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001400012000ee00000000000002000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x3}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x0, 0x74, r4}, {0x0, 0xcc135c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, {0x0, 0x4c9d, 0x0, 0x6}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4d3, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x1001ff, 0x7ff}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 10:40:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x353c52de6a5449d1}, 0x2c}}, 0x0) keyctl$assume_authority(0x10, 0x0) dup3(r0, r0, 0x100000) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_open_procfs(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:40:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x353c52de6a5449d1}, 0x2c}}, 0x0) keyctl$assume_authority(0x10, 0x0) dup3(r0, r0, 0x100000) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_open_procfs(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:40:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001400012000ee00000000000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) lstat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000003c0)={[{@mode={'\x00\x02\x00', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x2}}], [{@euid_lt={'euid<'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>', r7}}, {@uid_lt={'uid<', r8}}, {@smackfstransmute={'smackfstransmute'}}]}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in=@rand_addr=0x6, @in6=@mcast1, 0x4e24, 0x1, 0x4e24, 0x3f, 0xa, 0x1b0, 0xc0, 0xc, r6, r7}, {0x7, 0x9, 0x0, 0x1, 0x3, 0x8, 0x5, 0x7ff}, {0x3ff, 0x40000000000000, 0x9, 0x8001}, 0x9, 0x6e6bbe, 0x1, 0x3, 0x0, 0x2}, {{@in=@loopback, 0x4d6, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x2, 0x1, 0x8, 0x9, 0x6, 0x5}}, 0xe8) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x14080, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, 0x0, 0xfffffffffffffff5) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) r11 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x100, 0x0) r12 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r12, 0x0, 0x2) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r12, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4202060}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r13, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x5, 0x9, 0x59a8, 0x9]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$SEG6_CMD_DUMPHMAC(r11, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2022}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0x5c, r13, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5b4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1ff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x6631f6e54b0129ee) write$binfmt_misc(r10, &(0x7f0000000480)={'syz0', "22363c1cbf4b60e66c3d298c1f5a406dda6c327727b22a0cc2017833c74e2297646df83a26bd3afcec871113f02d02e151b22ddfde900be124b9cd5a8c7d271368bd61e6ed40ffeedaae4d699f3a769272a9986ea07af92b635e4ec50bbb1df5645997caf4ebcd3d8127c2f3f26555e65af999aaf9b5a538433c4518143022921881f41deb1628847335ff31fb7072b3ea95e89838906097e9607f0d145e6a4d33950ec9bd71569de715b95e5749bb0fb9e29ecf8c7c30ab1c1b227fcc15566b39fc3b77f04bdd8d9c1657a9f7d10050f7ffa63d128d8135840e4dc806f95322eec898b3d11d1ba356153b83f4e780f06845220799"}, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendto$inet6(r3, &(0x7f0000000080)="fb1f714960272b3d7f3263bb46661170e7763d8c6bb6e2a6f7ab256d655143273ce106928aa162e6aa4228927ab246e9684f69b5b45689fbc453e96a6c1b0c489a05b5edcf8a6639b80b4e40d6ac4a18e648ab965b2911929f7351176052f48f368f13c929c674bcfa53265c16b2d0b7e4ee3533083f7c312ecbbda8cdaf1360d42b40", 0x83, 0x10, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @local, 0xa2}, 0x1c) 10:40:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x38, 0x400, 0x3, 0x8, 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 104.960260] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 104.969716] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 104.981802] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 105.032312] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:40:56 executing program 4: r0 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(r0, &(0x7f00000001c0)=@rc, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) accept4$packet(r5, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x80800) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8b04442}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0xa4, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x13b7}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44080}, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001400012000ee00000000000002000000", @ANYRES32=r10, @ANYBLOB="080002"], 0x3}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x202c}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=@deltfilter={0xf4, 0x2d, 0x0, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r10, {0xfff3, 0x9}, {0xfff3, 0x8}, {0x1a, 0xffef}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xb0, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x8, 0xf}}, @TCA_BASIC_EMATCHES={0xa4, 0x2, [@TCA_EMATCH_TREE_LIST={0x88, 0x2, @TCF_EM_META={0x84, 0x0, {0x7, 0x4, 0x2, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1}, {0x2, 0x40, 0x1}}}, @TCA_EM_META_LVALUE={0x30, 0x2, [@TCF_META_TYPE_VAR="a85b311fe5306858", @TCF_META_TYPE_VAR="ea1d3186", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="299b7df1cd", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="e3", @TCF_META_TYPE_VAR="6dfb633158857c8536f6", @TCF_META_TYPE_VAR="c3e2995c45b670eb"]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_VAR="bdebd030305b09b8f37e", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x24, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="819665", @TCF_META_TYPE_VAR="9ed76e5ee77a3899", @TCF_META_TYPE_VAR="4ccfb82a", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x7]}]}}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x5, {0x9000, 0x8, 0xff, 0x0, {0x100, 0x7f, 0x4d}}}}]}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x3}}, @TCA_RATE={0x8, 0x5, {0x81}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x4) 10:40:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x123}, 0x8000) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00fd60008082"], 0x6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf250d0000002800070008000100ff03000008000200ffffffff0c00040003000000000000000800010000000080"], 0x3c}}, 0x4000) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=r4, @ANYBLOB="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"/274], 0x118}, 0x1, 0x0, 0x0, 0x4008000}, 0x60000000) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r5, 0x0, 0x3, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, r5) ioctl$int_out(r2, 0x0, &(0x7f0000000100)) set_tid_address(0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000003c0)={0x7, 0x7}) 10:40:56 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1, 0xfc, 0x0, 0x400}, {0x80000006, 0x0, 0x0, 0xfffff116}]}, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000400)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x8002, 0x40) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r5, 0x407, 0x0) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)="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", 0xfa, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r7, 0x6) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000280)={'gre0\x00', 0x2000}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) splice(r4, 0x0, r6, 0x0, 0x30005, 0x0) 10:40:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="670404020440010400090000000000000000000000000001531b3ee7bb38834700000000000000aa"], 0x28) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) exit(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:40:56 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200200, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 10:40:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r5, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) socket$inet6(0xa, 0x5, 0x6) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001c40)=0x0) r11 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001a40)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc59f1f879cdd73b0862ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r14, @ANYRES32, @ANYRESDEC=r13], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r12, r14, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, r14, 0xffffffffffffffff, 0x0]) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r17 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r16, &(0x7f0000000000)='./file0\x00', r17, &(0x7f0000000040)='./file0\x00', 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r18, &(0x7f0000000040)='./file0\x00', 0x0) r19 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r20 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r19, &(0x7f0000000000)='./file0\x00', r20, &(0x7f0000000040)='./file0\x00', 0x0) r21 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r22 = syz_open_procfs(0x0, 0x0) renameat2(r21, &(0x7f0000000000)='./file0\x00', r22, &(0x7f0000000040)='./file0\x00', 0x0) r23 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r24 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r23, &(0x7f0000000000)='./file0\x00', r24, &(0x7f0000000040)='./file0\x00', 0x0) r25 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r27, @ANYRES32, @ANYRESDEC=r26], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) r30 = accept4(0xffffffffffffffff, &(0x7f0000001b00)=@nfc, &(0x7f0000001b80)=0x80, 0x800) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f0000001bc0)=0x1a) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001c80)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB="76e5db5ed7244c07e964f31b246ccd0a3470211c14f1df0d11e2ebc1eae441a4c8448a4c6223e8f3f986fd2b1b63708d1551b3a0b28661e37c30fff56e51583633974e61ba79789a3f3aa8348dc96d223e3562ee5a510f3cc772eb50b7793b56083f049c40a64d2e36d3", @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r31, @ANYRES32, @ANYRESDEC=r29], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r28, r31, 0x0, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b9", @ANYRES32=r34, @ANYRES32, @ANYRESDEC=r33], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r32, r34, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r35 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r36 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r35, &(0x7f0000000000)='./file0\x00', r36, &(0x7f0000000040)='./file0\x00', 0x0) r37 = open$dir(&(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x20000, 0x44) r38 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32, @ANYRES32, @ANYRESDEC=r39], 0xa, 0x0) socket$inet(0x2, 0x2, 0x6) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r40}) getsockopt$inet_IP_XFRM_POLICY(r40, 0x0, 0x11, &(0x7f0000001e40)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r43, @ANYRES32, @ANYRESDEC=r42], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r41, r43, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/self/net/pfkey\x00', 0x104801, 0x0) r44 = gettid() ptrace$setopts(0x4206, r44, 0x0, 0x0) tkill(r44, 0x40) ptrace$setregs(0xd, r44, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r44, 0x0, 0x0) r45 = syz_open_procfs(r44, &(0x7f0000001f40)='net/udp6\x00') getsockopt$inet_IP_XFRM_POLICY(r45, 0x0, 0x11, &(0x7f0000002080)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r47, @ANYRES32, @ANYRESDEC=r46], 0xa, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001780)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000001c00)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r51, @ANYRES32, @ANYRESDEC=r50], 0xa, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000400)="9d1be8f426095ec984c4a7e81834b799f543e068412c00129fe80e9e83c32609c1a46d3526ec79b57e2ef191ace18ba77addebfaff223c2af8ebc6e6a215dd859c", 0x41}, {&(0x7f0000000540)="f861157c0c4331d04a7ab61cc6240a9fdb7ad9ccd1b2d66914730ef8f1b90adb45169045aa51dda99a2c037411a3c8bf9571d6b056afc71487f9e9efa71f0251d239e3481cdbe26cfe8c15b68b0415efeb99679119c6bbfb8df653d740fef1c985f1c85eac2dce352b7c9fb6b20f9d2d254ff41d4fee469b80f2f2991f3445b53ab8c5d00f7392edddb624189e7d3714118c0921228ef7c43a67e6d5cd4892d7e21435d7fcdc381a085e713e4297fe8d64b80afd996885fe1611ce6ff31625", 0xbf}, {&(0x7f0000000600)="e41f47816aaf8463c12313536faac6d21cf1be055cd4025cd40bbe84d14c2715ed8fb21a37fc41de4153ef838ce5b96bdb5793338c80d17f8ee59bdcdaaa863f0d8adf8d6aed8d2d824a640e92b2ad403654bdce5f81a467716c41e646ebcbc17958681a31331c23aadc707f56b03e8bf50fd26605bd5a3680de308faa0788d3fa73647db84eb50da50a5c61f7e87ed0e395f0b4ccc5dd4be418380addeb29234e3c5d2417bbb5ed5557800e08e60b42c355ea927705fd909821612bd1f005d4b14bae5cc22c64e859", 0xc9}, {&(0x7f0000000700)="e49de95ade1ff1d84c45ff7027c34c61e758b12c93e770740ff1ba658155c441a3a16c8ee83b9888b84ff9f53f4b3599af83c88e04474752051ffa87a6df582858163b936ef50756c9e9d45e326d28bc67625f162480f816c8d3cf980bfa658589db2f5ab21827e24c9bd946226c2be3660fc974be7c881f99c39eabc217e9d7f9ad0a3933bc09471ff74ca06e1f654d02b8bb0b09bb1965b678b65c0066af214f8717cbd4194177b8b5f7422c6c80deb57d9cb840743dc4f8b19fe6ddfbbb1c8aa929c5fef35e2b645b639292424b8f21f049944cefd82285163f9367aa3d43a9b96602ef20ef338d2b2ec3e646108bea4dfc9c886ea6c83b12320004aac42aeb6762dc8508fa757149254ed700867280b6d6cda2fbfad3454ad11427b2c86151d3f219beadae2b709ce70e3dc253b60a289235ed946966bde4cc98abf25ad2c6d4d2bdac53368eed8512ec20c6139ede93cf00637e689a44a69ff876d1ea60d178ef6838470ef0db033ab66ed843f85d6cf06531aff560fc54f94b8464032970cbc7d37257e50e1db0d56c1bb52e0e328376ef587b3e73f7a45b0ec38273d5f7c98bd8fdc7c07639b9d58a67bfeb816e769d045a86347973fa9338951cef0dc46ee8770fd4a8ca44ca312dcb78d896c610e9374fde80c818f288e5dcf750dd42ce3080e90abe37a4297db1ffa891832e747ae05b573b2167aa4fd9a057c6673b29d9f2ab5ad4ab869648b2de353a6e31743a5d4fe986b3c32657ca5833627e5bff87ba6292afc6982296b52d5fbda54c7af641561bd1c5e7258a3c65bed15b9d166b558ad727e06cba7464b90d1e2cc3cca984085aaff8ba516d6b5390f6f83bc8edae1f5457b5df4317c7bcc332d2b983a5824fa8bb1ee29568bc0b3219e79acafbd9a0c937adb0f6493996b9feb2ac395acb1bb9a9eb2d17377c4b73de87256d16e5e460d2075dcc038e7bec3fda3756dfaf58f5dd894a0951e085cd45755d9ed04f1d826880144d40b6a4c000561c8de2a6f498f3418ee375f345b450d243d1491cf45925a0c06492f70442445295fed9393b026f75b05a857e18afcae00b46404ff99ccef4d75eec7c4520357be4d8e11966e91fcd5d257c25ae9a51c4185b393950ae15ea0f27b9ea0ca4c3836ea493d4a93ab534ddd8b6fd606aa3665eb37ce561464f5ff115e871837649bba99ab2f3c431a063f29ebb790f7e370a9326a82f8d03cf2041e09f456cd90377af12958fa919279cffb1583e79842484a5ab9c6430fed42bbbc9a4a67e5ee9240f2cffe86e0930f5927c8ff42bf18cc5877ff6061f514897713f0458425f11bc1af56d7a634dfa16aefcc57a5f664c115327bf17f667e6b98c85bfbfb9c8c6a2e24d0302fe12e365d40e98c51ba8ea7122e46154fedaa611f1634f91a973c38255bac0a29832cc1d451c73557a78173c1c21d6d601fb79a92e85e4ed3d03303957a94b9ad52e1642ee6a978298352efaeacd50f1ed0eb464978e52489e863118d401938918d0772ddc980c96e15c8206529f247cde6772595e5a89b5a6f1eed2dbd993d83d9d68b70a40ef88c849dd84e5828c5e4e98dc26f93a5199ae49ec697ece83f81813b7934799aaf879cf575e7636ccf82259e0c0bf9667859e372a71fe9becf38001c3bb514606096450b9863b7b8289c095ea9cb007e149024a1e4f913003ff61ce4a03e8dfab57e939584c8507a38dcebb02da5ac5c3813d92380594f9aa0fc0b286c94ef541caf2d3af606cdd26a3cb36c0935b1e472e7f195a97aa7cb07c0ea7c5d42929df9b0487fae9ef6c9fa4026a392ae948aaee42ba524f93fbd02fccdf84c3b2806669bb82798dd727f8681d3eae2a8f2f213c43998b4b87cd73458ae14f43470d8297fdef5874e91e1e87e23e7138926e9011d826af18042cd9607e4edd23b3e4d9a26571d1fa181b288d740c913f15f7bc34a9fec5c25dc69cf3486d663a4b7560ff34000d04c5b808d3a72dfdc7ba0083b79d3d53c602090a7633d78ebd997593c7f0419e88247b814e39d061b4d139b7897fad0b6220ee6e46ba60f9dc3b6b80f0c73954b1753a5f910230ee8ce388241831ecb0075f1a974ca7f658028cb3043d066116ddb1315eda0d94dd4192f39bc028dcf8bf8d6cc594adfc2c520feb1373200bdfe216a083cfce573f37142d8122fa164415de5de603f1fd81e826aec30a558ecba6765213c797b3981048713f1f3181245bdbda29f77a00a4823928f43ce42e0aae2fe822721f31f241a6969e2b0bc171ae2eaac1b6b9af5bb65405c40b89ef62cb39db02da5cf8f70ba997d116a596aa28a363b6febb8b4e7faaad7a556ad8f8af8fadb88901fcd1fdc99ebefe866518e206584120a31f5bd960c79664141f43a5652785e9dea631ec18232b39b8de147962b853beeba2876cf5c0c280d35c32f1e5ad4cbcdf9786f2178c052f39b4a3d280f93378a4bac436258e819de8894a263e2b13b9a687b71798f438a27430d315799e24dedcd1502f8799fcff10e262333b10f6862a9799dc59f03415bd3e5b71121a9fe49d185a2816c0856a5c5263c91c81ebb5bff4d8dcaeea30009d8d9460a02062d4791d7ce7058a3c32f2e1e29139027ef52e3a9300a0815674563fc5b52adf65301ae5051b6a8631a3b206aa611ace4fc421f3d945fffff406c5dc3ef5c7090bcfb9e0bba98b0f008c981f2482509bcbd43c6ab6deafcbe9bdeef623807c03f2426b513f180b4b36bbeddeda020124df245e1557ed47f0d86f8ac33748d13e880437bbc9e4d0f1c590aa8ad92c958a46c8ca7ce19d63b2f56c7f991f8fb781a0952a46d2d268778c392f47b9688b88ccdaa6a1817e36a8451eda3b4f4d3049a146913444518c2bbc28e412b9f790faec5eaf3e8621693f237bac1c458321a957b1e62474d448dae1fc4f12efd1ab72aba2158ca53db03bd9b6570c5ac2e4b4ce93ac17f6658fb2283662b46b4591fefb7068575e0fdaa14a650eeaa170feff972cf25a8da3ebb3f477803521dc56adae3488591c1a48eca92cb9f71b89bf01d241c1a2dc00f3c20949949183b548dbd1a28252f1031bcb2f320ebd7bff5d7a9345d4e0ecef06a307cdebf9a452699f7512735d93e6afa977417c5f8c09acc2db99d4baccabf30bfc625eed8f7023d418e4fc2ec6737ca2076b2655b37c8f4c88015319fc8b4bdd085f447849ae3c700ba291fb449b702675129f472abfc0cda970f9027be245cd0c593d1ee0b474b63280ecc2215c74b7657507f88c1cb0e3b8d80037aa7be22bbff7d8df0d2a306e6637496d168b614d091bb0f2e570cadeeb505dd9c2cacb32d9c13fa13398edf76e751a632e8e59c7559d6735c9e4e3b6ddd741b986e6a8d6a05b47711edc80f485c2c48b36e69420c9b2b5dca634f7f5924c4ce28133dbcd57057e1cc0380babb691359a7f8aeb23c3a6d729f123d5abaf4abfff39f78d57fe2114f14fb402dc70c18068e08d705d185d0cb1aecf32cecf8ff77978fd6de04d2a4726c1a7d7fc86fd8daeffccaae711c13e9de3577a2ea3d2c5b8d851827d2fa08b4bd704185a20c56b09f8ab57349bf65667f8c6b22fb276f4d1144fe7a6e163f1794a2be4a0f2078550efc2d31e3c971d7566b1f3fcbb693bb6a7f24e3a4810ffe02522a6f6ab8355e2d50d2ed7983f90f76ec5abd104907d1b3f7f02ed8738626a5a70f896b892f1df58f9721150b4fc8fee64e18f3effa95fb4baba15f039b0212d5aded0158c15c7daef26cc524d788cf54086d8a56be6385f7ec0751c18c5a5ad52a7a398a7d9f120326eb484ae12d9dfa4ecd93e63a82b000e3c135a255b426f8321d01b18a11e0e1399d8bc0d0cb6614db39908621b0d0ccc4165d598932d8d047de10258e91494c1ea170d062163b080a8a93d48a069aef28fb431a653c2522c324bd12624b7bcf31db1b03d5d064a357eaba0f5a658f8ff4f5e0286f0fbba6165274126d387b8c3f95fe75ec27d82f7eec039c6c152fce3cecf819b85ade589850be0b7970129239455a56f65b35db46e2ff8fe9c516e20eb3637dcb7d9a6ab35b773958bc1b7afa6780026808d2a1b3da106b2946cc19dc77f6b8ed2dc44631a130f2bc2cbbc29721f8af8323c3ddd3d97a816c3bf43bd1be6c32b2c86b725aeec0feed8fdc4c0ccc990cd0aaa15783092f3f5809bbcec644775c34f4671cc9c5a4e59c6d6ba59d691b1c15b2426533afea85cd12805b7ea3934047e2a93e241385bcdee52f4a0ec0b188a74396185fa0f2d4f3a6a476f8f411d8b23e29bbb2c5f3b73e31ff39a16525b08d045e528d7e29690265eae494b1bd3c52facbb4c11ef6d205d87e6695d67bc0e389ecaec3034b7399f4c8525a446892f8484255af374bdc674c01ea7cae091c038680460b829dea6706f53aca0c3f530ba3db7750f8ff5640895fdc554862d8e44b09f58dae82d6767a0109e5588dcf1a0cab90ebb2fa98c02842f94bc04178804388e3760d57c4ae269bd0a63bb308ad9575fe4d3e91afdf899cc7194b32553229b4b63f6b27d8c0a187cc7ae5302f337651a0e0fe925e4d5d8952efdb5fb72523eaa535cda5af8b87b91746fc7cb61e3887e0523508bbd24ac172b833d87ac91746a19bbe6a442064dd1b4160823dd30228b092893b606415b9db62313ef2f65028787956ac2e39fe32e2fae7078b64a3fc807f9f2fa38af357248220828df7b91f96ee61a51892d695428cf32004f3cc6a347cd328ca04d330e6f3db14dab923504cd0431bd5e2f23b3ad5bfc87e4828b9437ac8950035d2c63705e5101533705733621af849cbd01944d23560d1d89fe12047f1b0e01ee1f630afd3de69e6e23c1a7cff5f66bdeff67fe633d9f9c35e9c21443418d144c0c8c5260082a963d360ccd13cce8b74f66b9b8a8cc90dd2cc946811a6a48094dc1c7233fae7a8281618058b0169cb95196765cae6944cd4e97a1c4666b061cc375a50494fac0fe9e2065bc9dcc664f7c676932114668b33248991906cad57d3fca0e9d7ea7d62d87459abc9b1b8937a2fd4802fd99d73f76d6cf23e2e4c389ba593c04c15f32d3da71920305a14fcc60b4ec5c81560ca70a0e743ba742e740db210a4033e7bc74899e4b9e56fb82c70b95a39db05a3d708d2df0312d3fa4a07d23bdc900b604572967b36b19421a76610c76ae8c321630fff25184258fd0e123a46af1b5e06545bc53eb42393754ad4e73450851876c6b23937db51b8dbc6a2cfda632def5fed8053a4a7b3d21e7fd84a0b82d155539e4d4f5ac1b5c0930f04c4d2c0d3ed55ad58dcc21206948d1b0a95e601dab1b9f1b4d3a703c885aa29e3e812b3360c5f14806ddce019ae3b6e885818008bfc4849955fd0539a6b7c95fe849d9fee6369a8b4e7eac90cc8356df95bc91bdf0819b0d92a254a9a6c1005e0f372c46b7f80c2a7d20292bfe3cdc7c054cceaccb8cc1155b5977b553915e737878e0709a08039e1b74282f224c84ed8eacd6204957c4ec9615a773310d01c323a84bc7b0a08aa27315b5859bf0234383ab526b3a786c4f96f26eac5e147bcaabd35498b7b41291c1f960389e7718fe4b78cd3923b52fa10b609ab975c6d7a2e15ce382b99e32ffa0286182e6d8ebec8edfab012e66da80649971f7058d24442ae711177e17a870e9472bcecbe0a5edf2e09a50644bf2e3d49fd0a13c7749c0d00d695e5a92ba0e3e0fe13f327fc5819ea57f8f71ff622732c9f1114228f803f412d3e011ea5bc2d062cb19058f6f19c6a10181cb7713c75495ffc7", 0x1000}], 0x4, &(0x7f00000018c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r19, r3]}}, @rights={{0x28, 0x1, 0x1, [r22, r1, r24, r25, r2, r1]}}, @cred={{0x1c, 0x1, 0x2, {r26, r28, r34}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [r35, r2, r37, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r41, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r51}}}], 0x120, 0x40}, 0x800) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 10:40:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400000001, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7bf63282530360d2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 109.084537] : renamed from ip_vti0 [ 109.177248] device nr0 entered promiscuous mode 10:40:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c100", 0x4f}, {0x0}], 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="a8000000000000000000000000000000ff3e9bf044be6e8f43ad92f876ab4b57a694f4b513a2a28d41e0a47d4752d90253b2fd8ab21e014d1cca55513f8799db47af83ee342c803d270ac489d32a6eab560392515386265415d463d1435c614243b81805be5f112fa4ea6b65a50f0aa2d8f475851bb01765dbdfa43940a426bc0d81bec917f1b83a460ca90f98acc81f11b3d074b2b317adf56d2482e5970e000000000000900000000000000000100000000000000002010000060000003f9f4450cb5922690958d9116a73dd04c88770ec9af7e7d0804d9d969953bad6beb3d615c1a4ce6b78dc88f50a12846462ebcfac82ccdf3c3040c191a11b54586d74a467fae538e9126c4e388567ebf431cce4f0fcecc9b50a592202bfb629d038f9d15ee6"], 0x123}, 0x8000) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00fd60008082"], 0x6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf250d0000002800070008000100ff03000008000200ffffffff0c00040003000000000000000800010000000080"], 0x3c}}, 0x4000) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=r4, @ANYBLOB="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"/274], 0x118}, 0x1, 0x0, 0x0, 0x4008000}, 0x60000000) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r5, 0x0, 0x3, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, r5) ioctl$int_out(r2, 0x0, &(0x7f0000000100)) set_tid_address(0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000003c0)={0x7, 0x7}) 10:40:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = dup(r3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000700)=0xa, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x7, @mcast2, 0x9}, 0x1c) socket$inet6(0xa, 0x3, 0xb) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev={[], 0x1a}}, 0x14) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000740)={0x8, 0x1, 0x1, 0x100000000, 0x5e, 0x2}) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1}}], 0x40001c0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) setsockopt$inet6_MCAST_MSFILTER(r8, 0x29, 0x30, &(0x7f00000002c0)={0x8d, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}, 0x10001}}, 0x0, 0x6, [{{0xa, 0x4e21, 0xd398, @ipv4={[], [], @broadcast}, 0x8}}, {{0xa, 0x4e23, 0xffffff2a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}}, {{0xa, 0x4e21, 0x2, @local, 0x81}}, {{0xa, 0x4e21, 0x0, @mcast1, 0x6}}, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}}, {{0xa, 0x4e21, 0xfffffffd, @rand_addr="852c1834ea1eda8b26e91ad33c81faba", 0x9}}]}, 0x390) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000280)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000200)=0xc) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) ioctl$GIO_FONT(r11, 0x4b60, &(0x7f0000000680)=""/86) sendto$packet(r2, &(0x7f0000000180)="83fc4832b8f11065bc6a84bb2c964717d1a1ea71c8efff7ef72d5715940d7ba0", 0x20, 0x1, &(0x7f0000000240)={0x11, 0x1d, r10, 0x1, 0xff, 0x6, @broadcast}, 0x14) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 10:40:57 executing program 0: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x401) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socket(0x4, 0x80000, 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000300)}) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYRES64=r2], 0x32) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000240)={{0x1, 0x0, @identifier="82b67282edce791292df53ec6c5e4137"}, 0x3f, [], "10c2a2aa560f218f79d8604dbf4574d9103210d71991a128799bbd3b32b1df15391d17145f0d48ab39bd01a56d6205e339f2f22bfbf8b23e07906ea3eb8bbd"}) socket$packet(0x11, 0x3, 0x300) fallocate(r3, 0x8, 0x0, 0x8000) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) lseek(0xffffffffffffffff, 0x0, 0x3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x30000, 0x0) write$P9_RSTATFS(r4, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x100, 0x5, 0x6, 0xb8, 0x4, 0x1f, 0x8001, 0x1, 0x4}}, 0x43) 10:40:57 executing program 5: geteuid() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000000100000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:40:57 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x800, 0x4, 0x3, 0x5}, {0x5307, 0x2, 0x0, 0x1000}, {0x4, 0x0, 0x2, 0xd9e}, {0x80, 0x0, 0xeb, 0x80000000}, {0x4472, 0x7, 0x20, 0xfffffe01}, {0xd17e, 0x8, 0x6, 0x8000}, {0x0, 0x8, 0x81, 0x1b}]}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x2) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0x17d, 0x8, 0x81ff, 0x1a, 0xff, 0x1, 0x80, 0x1f}) [ 109.895788] EXT4-fs (loop5): can't read group descriptor 0 [ 109.957819] audit: type=1400 audit(1574764857.235:13): avc: denied { prog_load } for pid=4791 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 110.071441] device nr0 entered promiscuous mode 10:40:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:40:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x605, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='./file0\x00', 0x860c1, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) pread64(r0, &(0x7f0000000000)=""/25, 0x19, 0x3ff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="0000cc01fe000000a600000005000000530000000800000000000000000000004273b0cbb845b8d7190c263900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/1836], 0x72c) sendfile(r2, r3, 0x0, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:40:58 executing program 2: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) getpid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) tkill(r5, 0x30) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000100)='cmdline\x00') read$eventfd(r6, 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0xff, 0x0, 0xab}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) pipe2(&(0x7f0000000140), 0x0) 10:40:58 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x1000000000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e732000017f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00c1d25249a0dcae3f9094fe0cc457d85194a87e9e790b16f8612f41032f5bfb0f005b14e5d143fc3ea2a3905a648a7337b721d7a319daf322dbaf6a8d4ae9e016290b103ba2de72acb66820", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff9943c97285dbf286b2e0b83f0811181559c36195a08057260c0acb262dea59bfe1401033d00242995373652ae5cb6ff9eef59a5ea1849f5630c3a9fe000000"], 0x0, 0x165}, 0x20) tkill(r0, 0x3b) ptrace$cont(0x7, r0, 0x0, 0x8) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 10:40:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11a9100a2}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x70, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x8805}, 0x441c0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$TUNSETFILTEREBPF(r7, 0x800454e1, &(0x7f00000003c0)=r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000014000120000100000000000200000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) connect$packet(r1, &(0x7f0000000040)={0x11, 0xdc33b32df0511743, r6, 0x1, 0x3e, 0x6, @broadcast}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000001c0), 0x4) 10:40:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f00000005c0)) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7e5b}}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7fff}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9d3ea10}}, {@max_read={'max_read', 0x3d, 0x2}}], [{@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r6}}, {@obj_user={'obj_user'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/binder#\x00'}}, {@subj_type={'subj_type', 0x3d, 'vboxnet0lomime_type%!#'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_measure='dont_measure'}]}}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0x0, 0x0, [{r7, 0x0, 0x7}, {r8, 0x0, 0x7}, {r9, 0x0, 0x5}]}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="85630440000000001163484000000000000000000000000000004600000000000000000000000000000000005800000000000000180000ec00000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a687300000000000000852a74700000000000000000000000000000000000000000000000000000000046d9813d2900000000000000852a68730000000000000000000000000000000000000000000000040000009f00"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 10:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x0, 0xb4, 0x1f, 0x20, 0x7f, 0x3f}}, 0x80) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x34000005) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sync_file_range(r1, 0x3ff, 0x0, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd3775"], 0x90}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) 10:40:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000016c0)={'security\x00'}, &(0x7f0000001340)=0x54) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000015c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x3) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000001600)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={0x0, 0xff8, 0xa9}, &(0x7f0000001380)=ANY=[@ANYBLOB="656e633d706b6373310e6f22811b1da299613232340000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000015dd241f82ed4c7403faa5dacd48fa1b121ef27657fda909173"], &(0x7f0000000280)="714bb674bbe86b0c5174b8bc7ae3977e4a97e6aa4acc3f352a77aa8241b700dfe89c7241e4b7fc9208511db1fdd0070251a578b06c5eb7f20357aa6a63c46780bbfae6786f464c1a0528ded4aa82510ae171992279cce5791c33f7e7faf14c470a2b98295e304a98f15c11a2c2e8982e65ceaa688065410f77a80c27bd904e6e1c9d3f8545ecae57e68964ac2cce7fa20905028985894317971cb3445bd788d2d0ef1c7c572fcde697c6bc43dc2068a14cb9d851fcc1f5d7f51701c350a0ee4a13ad1a7c9c024e0de33033fc3e088223499ba3285fa6fb8b1cfec9657df7f7ab71be1471bdbded8fdff0183bb6d5571a57b059d008db08187dd210ba59e6b3e232d88668f73a50aa51428c05fdb92b33249899478655632c97635e8489995b37a307d6f9af159262be51e5e0f4df843e6bc9c8fd811d0737ecad3ac887b4be89628a066687a9157ace424e15d7d08c2ac390a79d69dbfa700a9a0735b2f7c1db0f452f026809409828bf3d61dd8db0184e7bcdbd406ae6a71e293c2c6f7d9e3daaa970e2c40c3c8c05941dd6b0d3fec3604a2e9ce7504dee0bb77839b19a7168a4d3caacea54603ee31cad3f95cec5e69a66d8bdf4f148c34c31f59a58b6de8f9c3e91c5e13647ea8e91af9a064f1f200a246891a34b232e1ad8b49191dc7714280f451eb96d157b7db720f235ff564fcc345467b9faccf1235204a24216f542eec3d0f53ae9b61e086c69bf5e000714544df5b7a670db099c0d7d3d2be5b1bd717d1bf2a6da12cbad44285b3df7501cf0f3b3038d96c63bf960ad9d9780017a23f2f73e51bed654afc28438cd3193992d14714805742c594d35f9f66cda52fd7679046386d5e74be5c25781194a750b73f5ef7acfa73f6b10d2417f19de6d98b4c1bcb2753dfdeef93cda39fd7680efe22359dc417bfe40e3b0ff819a1754b9be46c29ee2346b5316ea8c22bb02a552da3df54378cfce7c72db04a831e115d012339037ee3f8a3a205ed4b782f1e4435d47a7122b2245bf939ab96d2b55bd3cbe4aa9ae7e51a30ab77f85e05f107f801a2b99cba8fc85ac9831fc7ccabed2263ee8b0ac9786e063b8e096e0c3aab841fbc714ccb730c1ab360a2fb9604d4a1bc16fca91baf57ebf39d009bc46ae08fb5914a57b98a1662ec977a9a55335a3c1db056470c17a25a52c129b6473ef9a592b7cc2ff1959d65426c07ddd1e8114c671b37c6982551f7d9cd93bf6af980e769510c08ab9e9017fae4346e01a7481191349ef9f906109fdbcf6b3365e9e1cd8627dbe3dcf7c74ea9c340461eebb00e37ae88ae18556f5cd8332c5d6512742174965e42c7adda575ee1d203f197ddeb5970a405e4db968f73cb03de235e1fa644be0f1d1a2d4e7a8635c8b4335212e8fedce2a6b1e67af4b54b171694129191e86ece691fecc3fafc230b8367bd1792353e4d7831f083b68c94671914a90a56d8d17a6a59ddf4a2d95ad7aee97a23a54808d8df502ff1b4f3de5a436097f6d55402a006ddddd239897ee619b98bdc2310a9e335ee9ae1de4e5ea6adfa5a9846ff52f6d1e6a8d6c49f731b5de7b6831891cfb72fde9d078dfc08f80dbde26956813676b23da5d5ebb8b191767db61567ff3b1026665cbb4afc4d79f84d86b91720cc64d7c35569d035d6a934bb660193fca5abb0ffca6d124ac206cd29382542df7ec318f56b1af43027d2832b1a325b8904ec96a0161288a37459f39898f8851ab868410068c2478ca7e2f57c0a27aae250792660fa0c3e1e43e9688b9b61111b247aa6be61ca892fb53320b8095e3d765498bc9c5691f55994e5374392123536149284f53ee85ae44ceefa2736061b7a01e4f94e5271a6b8b6965fde07be6989c279fb81748bfafe9f653cf8bc7bb2c9fe9d87fbe80e8db181dcfc1ab173edd5ca469db5b6e5bb615e166359e77cfc357a6db04a44bf1242a8d12798933a92d5030c82a2eaa7baee9ef49e028294156d7ddf92518581d988b95d65d15e45caf93992c9b08ccf97e266e7df2b97b2c6c7871360ef75bfbca16f9ce063a51b944bc8d59d569d3fbf8e529fe8b53a748c6e07455b3e5752f4b1d3e73d8cabf1abbc851d9825303e1d7cd7e26baae0ba89b9a9a2614720f89e06e7db48df5dd7bdc2be34562e3848a5f15e9a08544b9998bfa3c2830c2dce92cc5c1298433c2ad2d3c497605a66adf0d73b98d6df117d6bb5da1a77609bbe5c15e82b125846ec4ac9891f0f269ccd07ec817ac9a1f0e0bd367c792bd20c79313605a5f94f9a4e54219867bd74bfd30aa0bd0534a92243b91c2332889e497d724fc8673b1c543e55ddbfd4c79e4ef7886d1a57ba91bc4882abade25cb294af9b9948d255260967e8180d84ad6023bf1b486ec306e1bd815674ec6f8164925b0df68914e229b3dea229be58fa19c63a5f2fbccd7496f6cdad53f2e8a43a5e2b2bb876505ddb1e8105b2d4b972f114430ba6534a54f39203e0e6ccbb73f4d08b2a5af6c02fe253f7db561e7175b6b0f13e74b02c96bed0e1d4636e7f34109b4a9378082bb330799e791782ccc7ee27220eca9eef4db27597b3d7b05b37867cff5165312f317fc7a688142e2b2ad022d34af408dd971c7fe1de9b42af8ff922caeb5bc5e9f66503020bd1a113379d9c95a8f669366e029dc7c4a8ca44f40416a53c9f85e448c6bb6789ddbeb837b7769451bf3ec29e71126fb857b2b9231a1fe5a04ef37a35b25015c245159963d13e8f9e3b0e75db11a1cc31e6b59570857ea1609d255aedb8659b5710bb8a25484a4dbc6c1cfc7ec9a6b0042c977e934ec8d88cf7f0d45607c19992b060859b9ed21919babd1452e06f33fe7392670af882edcbc4f3b92ba3495d0d2a79966bf0b4787d9142c5fbb7a51abf62698f60fb766da2ae01a0903bda752d9d490bd5d1504ac8e617f0d0edb4f60c705cedfb1f412bd3d2a1cc6be9a4214438e5588077b48a7c29579cda122a515031c68f724bd8c0ea32cf51bce4f43db48cdfa8cdc841d8cc49e5ce4e420eabc1bfa4342f656c2f51f5090179aa3d609b89302aaf5ab2078c68386cb36a44272d63f82618c375d2ba39da411ad55d5d394176b1dfbfe717c221b9cd1c26a30d5c3ece416b704a6fc593d107b5756ff5edca4e630a206879522d925a04100c2eb77a5334286eb5bc9d84c35808d307fc9dc4015f0ce2365135a75fbb76024054353092cd38203e7da2529d124a5c58575c0bf84fd73eb79e363a980aaae9249fc1f99a0afafe5bb27f06a624ffbf9657347dbb53a92735c59d5f6b7637870987c92085ed4623fc7c034f3665cbff7ebab8d139cfdf1f624cc2372cf6cffdfd850810e4694d5102dee562f9778f2e1a05a77eb34c46234d17359a5f66009dd6c8a1230c13b95912d540d465990eb7d077b3547c7c1256876af9e0e446b3ff31e1485be477b11c4a036cbd9779dc8b00cc4b4b8f13063ba6b0c6b307716d9ac72bf87be106bb027ac263881bb0322f38beef0d51f5df0805f3562eda4f0a534d24aeb80f427710d59518d801eb20cf7795fc66229aebaef3077bcc4761c91b32c054407d24791cc7d6903911857dc62812a95ada069e76bfcca8a0c86833ec188a3e019178d555e0282b5b8575c310748bb07d83bf43454c181e8bf324fea66faa73cbec5e92620fb2bd9e33b18e0920ac3829b6117c184d0636b06389462b337d3e5b4844c861fd2e11c5f058aa094b0aaf81a75069f1d970602838e53f2448c968010e1437bc80efc5474aef91eb030465ea3ed1e519a3ebcb58c53686b3bddcf80032779b63726b3d9bbd40305810762a3da464ef6596b63cc45a718bf6dc610e01daf15eef0c80f39604c46651c87bb8c824becf0cdb470c595659f230cb0a7e9331816b3b3757e86f3043e937c3d8bdeed2aead3918520d4144c54574e6a4f9e49c4b5e6171bd41561d523716787c01db024cd450348a084a062dbc20c38451679c3576e8e6756089b88deda3e206448c749b993ddf3245cdb59985df3f3bf603b1ac1df8f1e99ce1d3fbf806a30d6e752ae930d8c3456a1d49a9c3de5d55dcdae6fe41ba95ff58c3d2bde5ae828f79369b2f738ff03358a9d0ab31cea91cf4398ca25eb5b45877165d2894c58b7d472364a74b7d722e3f20cd8276ab62dc34ebd77505d185a73af1be9136057e76be21d00186fda044926a928d4e3ded28871e96f1c5e2447c29363bd99f960c73efb14e21249c06422b42fc15523d1a79aeb4ebee17d1d22c1b71f25511d2a88e5efb0f53d7e2a62138dcb5e4431b290c34925683caf74c851fa4cb2140564131e08907a2770522386058c77aed0e3260f7f2d1cd5f5f22a812240a385ce4efa281b36d7b4d7cdc3ca43ac8b2e12ad880be53defbac7ec2e81a57b8e6590d653b9228aead4b11006db5d443ad172ac6f74ddba9940608bf538e7b92c76ffbe0f6b0b6d1856501773ea0213c169a0e28b0910aaf608553a81b8eee1f93bbb64a599a87f8dfe79acdd2d47a3b4bdf047fff492371f7195b303fbc72e25b8b9747aaf5eb0d439d52e7bc579e8b04bc6972acc20666a873842bb21a92b33c8699389caa3e6ef0e39f62a4a4521b7afdd86f6474edd585dda57bcb8966329df055418053dd96c0f7bbbd9d74e0a87918cfbf909e81629ab74a4de3bce62ce64c53914339e90735f951bd79496a1647281cb74f33cb8a5691738615ce751d2dccb589fb391ca190ca3aa63ef1687dfc6927ff5e35b334c8b674c4c4abd48eb1faa503866f91027c24c4d0c0395f1d0e5b4fa26f202e73fd0ebcde41c3c3368ab38fa6d8c250287df44a82b7ad84a94ef83370326e4cec487e4b76e7b858bf19ba8c147d4d059648ae5495fde94487a562fae2406d4c2406c8e9846ab4b87623527201de74741cb2dfdc909a4cf62cb629e8fd2475ecd95efe234240803a4c70b33ee8ebd36d35ea2863b7846beb3df50b3fa63cd636e0bdb6a7f7e9baf18ab0407955b687d98520f35fc3bafc56e8a9396331767c2b52aca27d52e89f3371ee8e87467dc27e92f998678ee04e5f636b24397c2861d0dacd283dddd6af8533a5ed2480970081ecaef297c5b168ca8a7f6ae72f28b014fac972ac56b1a0e3cd9fdf11a64e4945170cab5c960da151c8c1cd13b13828b624cd636149e074f4706d549c8192e827c0eb0220f53e9a8b3e2398f5f09ecba42d87dd26e2a4dba7bcf633d7e601e5cbc829c55a882b22811b9044830cc2c11c0142b7614ca045922ae0a2d83674790be97f27d9573a4f08558d5e19795fba1e1822bb8f201f05efcd9ca20aefaddb57724e507551e271bc40e67edbff89f682ddbb4dc08f36627b7ef9bb558930c4cf06d858847acc53f64d59c4b078aeda09d09e7c239f803deea27440710e2751797eefff8a39ba871a483e48012418843917067db4199973018bf9f46cc62656c0d1be6c8ae28228caf0318e5c890584d617ca547e634f279b588ad4ac77730656d5e2753049db92596cd66f9ea244dfabefce56f93052e3ce4815256e66eb112ffc1e2f10ea935a8b4b988a1bebc55e628e526e8846c3b3b7b90ad912e129bb7d34e7b27355e40d59a4262e23262bb52a947eae8a2f33ffa133063548197c53d3983607983175ff62908630453756a2ed08f82bf61b1b0d7593191cf4e24bbfd29c0c6d4e36dd93af2eb5c0224d5deac7afe099d75d1a3b20d60b6283494c9f8cdb7c0fd3ce688afa20e1e49d95f68ce8d5cfb1ecef3f84ca199fdbc68efd22f6cca07b1ccdec765", &(0x7f0000001280)="331dab9f4d38afb7d30ed0775ba133f6a25387584b1069729aaa9ac5d478e98565464ad83b37b30bae40310ef1a070b2a28396f96104491ee0612e3ae58f3886fd828d90f1437fb5da61c74b362a57825e5d98ea257297c4ea186c8cbebfd245c0cf78a189e3138cd1ab2ec474b0170fa2449af8e4e2713f1f84b913ea636b784193506d7cae98337d4716f60cc374fdb3487c085c8730029f680423288a0fb975178a67a7fdfe522b") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x4}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001640)=""/12, &(0x7f0000001680)=0xc) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r6 = socket$packet(0x11, 0x2, 0x300) alarm(0x200) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001740)="e6bb8c7e0a8fa943ece485068744e9219cb18191e631e0d9ead54510413c5756cd164270ec321bc2fd621e8d4a043c773c7fceec360b829986d3533343b98dbe0de939560f85104947f1d2f882cc81fdd8910b57ccda", 0xffcc}, {&(0x7f00000017c0)="a34c761f3892b1f7b605370c4adedbf0d975ab8dd5ae8f8e9be2ebbd3ba28b31d081c00b8454637d0eace185362c34b27763beda546a4a4aac958d4cd3aea6c42904d2de939b4bb307639ae6a02e26519386ed7781bdf6ea032ee62a92f9e14e2a7fa1b73659a52d68c4a3c10222", 0x6e}, {&(0x7f0000001840)="c407ba710d50ba1d3514caeea57a06b6abc2608063dce092ac21203007a7e92ea1ec8db05d84264c3a79acd966c21cacc7beeb9fb780672a608302c0837bf9f7be8b76965427cdcace21ba62db2264ef734dbac82baac84641", 0x59}, {&(0x7f0000001400)="5b32c237b0f7f380419e09c3", 0xc}, {&(0x7f00000018c0)="b63a1fcd965558cf627ddb292431eb24d1cbf4e0b5e7fda2acae479729b635e8820b8a184dda57617745d7dc3294ac41d04c2796993d34d17b83344d9fef5294cb2a76b42380f9d024fbacdd585a431dd9a19cfc24ce63553a15ac19256639978e758c997ee928b02127f39103245e74dd863b8c6b4e5ded0623c0e967e6182a6a", 0x1c}], 0x5) sendmsg$sock(r6, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x10}}], 0x10}, 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001980)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:40:59 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x100) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x49a, 0x4ffe0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:40:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000080)=0x80, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000002c0)=0x10) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/hci\x00') ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0xffffffff, 0x20, 0x1}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) prctl$PR_GET_KEEPCAPS(0x7) flistxattr(r6, &(0x7f00000001c0)=""/170, 0xaa) fcntl$lock(r5, 0x7, &(0x7f0000000140)={0x0, 0x2}) 10:40:59 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) write$ppp(r2, &(0x7f0000000080)="ea8a6bdc0cbfafbdb2b8a4147fe43e6f882c1ce9acefe6f4473ae2d9db64f70971e5b6b14087344640b3d87c2eb26bcf6396472172d24c0ddf29e72842bf21ab", 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x9, 0x7, 0xfff, 0x7, 0x1000, 0x5}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r5, r5, 0x0, 0x8800000) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) fcntl$dupfd(r5, 0x0, r6) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) pipe(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0x310) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 112.207599] audit: type=1400 audit(1574764859.465:14): avc: denied { set_context_mgr } for pid=5056 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 10:40:59 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000140)={'ifb0\x00', {0x2, 0x4e24, @broadcast}}) r4 = dup(0xffffffffffffffff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6000007, 0x20010, r3, 0x33fad000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="2321202e2f66696c65300a0b0ae2912c0936389140b01dc33fa2d6cb5648b227ac755b551feecb90b9eb29b1b137be6751"], 0x28) mknodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syzkaller1\x00', 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r5, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34fd8a05}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40048010}, 0x4000000) ftruncate(r0, 0x48280) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:40:59 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_destroy(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000000)=""/160, &(0x7f00000000c0)=0xa0) pipe(0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syslog(0x2, &(0x7f0000000140)=""/38, 0x26) 10:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x0, 0xb4, 0x1f, 0x20, 0x7f, 0x3f}}, 0x80) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x34000005) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sync_file_range(r1, 0x3ff, 0x0, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd3775"], 0x90}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) 10:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x0, 0xb4, 0x1f, 0x20, 0x7f, 0x3f}}, 0x80) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x34000005) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sync_file_range(r1, 0x3ff, 0x0, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd3775"], 0x90}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) [ 112.482585] audit: type=1400 audit(1574764859.765:15): avc: denied { syslog } for pid=5089 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) connect(0xffffffffffffffff, &(0x7f0000000380)=@rc={0x1f, {0x0, 0xb4, 0x1f, 0x20, 0x7f, 0x3f}}, 0x80) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x34000005) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sync_file_range(r1, 0x3ff, 0x0, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497ac2843cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd3775"], 0x90}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, 0x0) 10:41:00 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="585f99f2d4b5e35bae23437ce5057aededef8a3fc4e35caa103c6d1f7d9f0b8d7a08d3c797d925948d782753c20885c0d5270900751fcb842ac9e8b8ada0c43e42a0e302932be1c6455b35fcc4dc7555dbcbcc2aa5a71c292acfb42be3c6bf946ea99d52b7e9f4ba29fb1bf901f7857936719c2035368761bf63f4c7554a54d94e441d4ef58b7f3d451aaa5b7a006658138b5f0d9742", @ANYRES16=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="4936a64f", @ANYRES16=r6, @ANYBLOB="01002abd7000fddbdf25020000000c000200f20400000000000008000100000000000c00020004000000000000000c00040002000000000000000c0002000008000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r8, &(0x7f0000000080), 0xff97) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r9, &(0x7f0000000080), 0xff97) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x36e365878481ecd0}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r6, @ANYBLOB="000029bd7000fcdbdf25020000000c000800fdffffffffffffff0c000500300100000000000008000100000000000c00050021000000000000000c000800060000000000000008000100000000000c00050008000000000000002400070008000100", @ANYRES32=r7, @ANYBLOB="9dad8a55", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="0c000800be000000000000000c0003000600000000000000"], 0x9c}}, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x126550210}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x34, r6, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40000) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=""/243, &(0x7f0000000000)=0xf3) syz_open_dev$sndtimer(&(0x7f0000001300)='/dev/snd/timer\x00', 0x0, 0x400000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001440)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000003a000000efadb07a21fb72a2ae7df473cdff038d9a8c30bb06e7159095554f9f0c078d27f38721e5444fdb806d1d4aaa8b354b953e2f0b6e73f70cd0274d47931393262f8eff15c8731cc692bac9bdb6f0973e3ae7d49350cfd26bd1b3a6bb8ba516b4e3a846e395c7eb227636c3bc4640991fb017e4cb3d5f160b1e7708ee0a0d5af5ae892a16788138689eb7865c17cf5cfc89e3cf129523d5a8ca8159bacb3d6bb0ac3ae18fa80f1da44f364714c1edbf67945ad11b5df2b1321fef442dfab91b90202c558709"], &(0x7f00000012c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getdents64(r10, &(0x7f0000000140)=""/4096, 0x1000) socket(0x10, 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:41:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x808}, 0x10000000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 112.856600] syz-executor.5 (5087) used greatest stack depth: 22776 bytes left [ 112.975619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48847 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.000382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5124 comm=syz-executor.3 10:41:00 executing program 3: lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:~dev_\x10\xbf\x8c\x19\xba\xf0J\xac0\x00', 0x21, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x40010020, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x311000, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x100) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x3f, 0xfffff8d8, 0xff, 0x7, 0x80000000, 0x3, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r2, &(0x7f0000000040), 0x0, 0x2000000008) [ 113.045334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.059264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.067890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5134 comm=syz-executor.3 10:41:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000016c0)={'security\x00'}, &(0x7f0000001340)=0x54) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000015c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x3) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000001600)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={0x0, 0xff8, 0xa9}, &(0x7f0000001380)=ANY=[@ANYBLOB="656e633d706b6373310e6f22811b1da299613232340000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000015dd241f82ed4c7403faa5dacd48fa1b121ef27657fda909173"], &(0x7f0000000280)="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", &(0x7f0000001280)="331dab9f4d38afb7d30ed0775ba133f6a25387584b1069729aaa9ac5d478e98565464ad83b37b30bae40310ef1a070b2a28396f96104491ee0612e3ae58f3886fd828d90f1437fb5da61c74b362a57825e5d98ea257297c4ea186c8cbebfd245c0cf78a189e3138cd1ab2ec474b0170fa2449af8e4e2713f1f84b913ea636b784193506d7cae98337d4716f60cc374fdb3487c085c8730029f680423288a0fb975178a67a7fdfe522b") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x4}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001640)=""/12, &(0x7f0000001680)=0xc) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r6 = socket$packet(0x11, 0x2, 0x300) alarm(0x200) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001740)="e6bb8c7e0a8fa943ece485068744e9219cb18191e631e0d9ead54510413c5756cd164270ec321bc2fd621e8d4a043c773c7fceec360b829986d3533343b98dbe0de939560f85104947f1d2f882cc81fdd8910b57ccda", 0xffcc}, {&(0x7f00000017c0)="a34c761f3892b1f7b605370c4adedbf0d975ab8dd5ae8f8e9be2ebbd3ba28b31d081c00b8454637d0eace185362c34b27763beda546a4a4aac958d4cd3aea6c42904d2de939b4bb307639ae6a02e26519386ed7781bdf6ea032ee62a92f9e14e2a7fa1b73659a52d68c4a3c10222", 0x6e}, {&(0x7f0000001840)="c407ba710d50ba1d3514caeea57a06b6abc2608063dce092ac21203007a7e92ea1ec8db05d84264c3a79acd966c21cacc7beeb9fb780672a608302c0837bf9f7be8b76965427cdcace21ba62db2264ef734dbac82baac84641", 0x59}, {&(0x7f0000001400)="5b32c237b0f7f380419e09c3", 0xc}, {&(0x7f00000018c0)="b63a1fcd965558cf627ddb292431eb24d1cbf4e0b5e7fda2acae479729b635e8820b8a184dda57617745d7dc3294ac41d04c2796993d34d17b83344d9fef5294cb2a76b42380f9d024fbacdd585a431dd9a19cfc24ce63553a15ac19256639978e758c997ee928b02127f39103245e74dd863b8c6b4e5ded0623c0e967e6182a6a", 0x1c}], 0x5) sendmsg$sock(r6, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x10}}], 0x10}, 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001980)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 113.089348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.095066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.097035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.158399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.171022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.183790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 [ 113.196034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5125 comm=syz-executor.5 10:41:03 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x211000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x100, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9a}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) r2 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) socket(0x0, 0x803, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 10:41:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x64) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x100000001, 0x100000000}) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000080)) sendto$inet(r2, &(0x7f00000001c0)="ebe851525a6ebf8d840227360c98b401c93dbb6d6b795656d896cae5f37513ca7466dac1330dcf7846767e4b3017", 0x5ef4cda4104d4073, 0x0, 0x0, 0xffffffffffffff3f) 10:41:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 10:41:03 executing program 2: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = dup(r0) write$selinux_access(r2, &(0x7f0000000200)={'system_u:object_r:audisp_exec_t:s0', 0x20, 'unconfined\t\xc3E\xa9\xf0\x95\xc0\xad\x9a\xa90X#\xeaa*\xdb\x86\xc6C\xb8yA\xc4\xad\xa9\xb3\x1eR&\x8f\xae:\xc7\x03\xde~\'I\xbfT\xcb\xf3\x9d\x7f8\a\xd8|\xcb\xe8\x83 \x0e\xac\xcd[9@\xafZ\xbc\rjC\x93a\\\x98\xf7\xfd^\xbe} &K\x80\x9a}\xfcM#>\xe3\tB\x82V\xc7\xacb\xbdc\xb9\xf5\xd5\xb0\x7f\xcb\x17\xd9q5\xa0\xc8\xe4\n+\x96\v.\x1e\xb90\xfe\x8b\xaaa\xa0\x98Z\x04\xdbA\xd1\xe0\xe9$9\a\xf2\xc5\r\xcb\xcf\xd2\x99\x12\xa4\xdb~D\xf9\xc8\xfa\xb2+\x8b\x04\x17m)-Rm\x17;\xae\x1f3j7\xa0\x94\xf9\x82\f\r\xf4\"\a\xd2|\xc0!\xf8\xea\xf1x\x0fg\x016N\xcc\x97t\xc39\x1b\xdf\b2\x02\x06m\xc0\x8em\xdd\x93\x0e\xcbO\'r\xf1\xff\xf1\xf9\x97\x18)\xfb\x85\xdf\xc8'}, 0x2d) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") 10:41:03 executing program 1: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="3321202e2f66690765300a0d91226428e67441fdb122d8e8aaf6bf3e7004d41319ad32f8311ded630af5430e4eb87d9839abc941394d7dc23f96f37b6625c2ca4ef81e9f95ec9859fe61e671f10b83b320dacaadf91242fedf3bc463bd47f62f982b7e1f212a7799295ba977f062b24636921c13456efa9b5759664ed7f0b0db8e224f9fa597d644c272f245c06c9a0ad435e06b3209245d9a1b3b6768a6e8a594f73fd0b42ca0d4d40d656c276b6b38cf1c1742fec96b975548c2039266ad89f9ff7e2d3a0d50b742"], 0xc9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x8984, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r0) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='vmnet0\x00', 0x0, &(0x7f00000003c0)='\xabuser:(\x00'], &(0x7f0000000540)=[0x0, 0x0, &(0x7f0000000500)='/dev/null\x00']) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/82) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = fcntl$dupfd(r2, 0x203, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, 0x0, 0x4000010) 10:41:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000016c0)={'security\x00'}, &(0x7f0000001340)=0x54) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000015c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r3, 0x3) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000001600)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={0x0, 0xff8, 0xa9}, &(0x7f0000001380)=ANY=[@ANYBLOB="656e633d706b6373310e6f22811b1da299613232340000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000015dd241f82ed4c7403faa5dacd48fa1b121ef27657fda909173"], &(0x7f0000000280)="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", &(0x7f0000001280)="331dab9f4d38afb7d30ed0775ba133f6a25387584b1069729aaa9ac5d478e98565464ad83b37b30bae40310ef1a070b2a28396f96104491ee0612e3ae58f3886fd828d90f1437fb5da61c74b362a57825e5d98ea257297c4ea186c8cbebfd245c0cf78a189e3138cd1ab2ec474b0170fa2449af8e4e2713f1f84b913ea636b784193506d7cae98337d4716f60cc374fdb3487c085c8730029f680423288a0fb975178a67a7fdfe522b") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x4}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000001640)=""/12, &(0x7f0000001680)=0xc) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r6 = socket$packet(0x11, 0x2, 0x300) alarm(0x200) writev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000001740)="e6bb8c7e0a8fa943ece485068744e9219cb18191e631e0d9ead54510413c5756cd164270ec321bc2fd621e8d4a043c773c7fceec360b829986d3533343b98dbe0de939560f85104947f1d2f882cc81fdd8910b57ccda", 0xffcc}, {&(0x7f00000017c0)="a34c761f3892b1f7b605370c4adedbf0d975ab8dd5ae8f8e9be2ebbd3ba28b31d081c00b8454637d0eace185362c34b27763beda546a4a4aac958d4cd3aea6c42904d2de939b4bb307639ae6a02e26519386ed7781bdf6ea032ee62a92f9e14e2a7fa1b73659a52d68c4a3c10222", 0x6e}, {&(0x7f0000001840)="c407ba710d50ba1d3514caeea57a06b6abc2608063dce092ac21203007a7e92ea1ec8db05d84264c3a79acd966c21cacc7beeb9fb780672a608302c0837bf9f7be8b76965427cdcace21ba62db2264ef734dbac82baac84641", 0x59}, {&(0x7f0000001400)="5b32c237b0f7f380419e09c3", 0xc}, {&(0x7f00000018c0)="b63a1fcd965558cf627ddb292431eb24d1cbf4e0b5e7fda2acae479729b635e8820b8a184dda57617745d7dc3294ac41d04c2796993d34d17b83344d9fef5294cb2a76b42380f9d024fbacdd585a431dd9a19cfc24ce63553a15ac19256639978e758c997ee928b02127f39103245e74dd863b8c6b4e5ded0623c0e967e6182a6a", 0x1c}], 0x5) sendmsg$sock(r6, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x10}}], 0x10}, 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001980)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:41:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xff868bd48a97d91b}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x40000000) creat(&(0x7f0000000100)='./file0\x00', 0x13c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x80200000003, 0x0) 10:41:03 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000000c0)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000005480)) lseek(0xffffffffffffffff, 0x0, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a31ad21bfd058310d21502d7d5b8fd5be6fca1099f86b4e10b74344351723774aa779c7c24aa34fbe0a2ae260a50be806bf26f30b00e6169e7a87f3c16a13aaf64bb9ddf09fe16d33b08cffea000000000000000000000284503701c8f2e14ded02ce3df1ffafd45f763141d53a2b5bd1f79c308c98c485e9ce22d1f5725c9aa8842a32efc5ffb45396ccddeb1ac9d3b409c14ca9cd410a178eddb872b29644463c84772b7e8acb65588bfb183e50f93b69a419d4fd1f594209b9c251114c6f95bd3167bcac244b2c4837222370325326808ecdcb58d0c8847fc561ec6e504b8c00"/243], 0x69) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000040)) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r5, &(0x7f0000000400)=""/180, 0xb4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) close(0xffffffffffffffff) 10:41:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x1c30c0, 0x22e) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 116.047211] loop3: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 10:41:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = gettid() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x81) write$binfmt_script(r2, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setlease(r3, 0x400, 0x0) epoll_wait(r3, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x5) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x2, 0x0, 0x0, r4}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001400012000ee00000000000002000000", @ANYRES32=r6, @ANYBLOB="080002"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@remote, 0x2, r6}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) sendfile(r7, r8, &(0x7f0000000140)=0x80000001, 0x10001) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x20002001}) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:41:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/devgsGpp-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = getpid() ptrace(0x10, r1) keyctl$session_to_parent(0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x7, 0x0, 0xffffffffffffffff}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x42000000) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x6, 0x4}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x0, 0xfffffffffffffffe) syz_open_procfs(r4, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) write$selinux_create(r5, &(0x7f00000001c0)=@objname={'system_u:object_r:event_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x5, 0x20, './file0\x00'}, 0x6f) r6 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) [ 116.320745] loop3: p1 size 2 extends beyond EOD, truncated 10:41:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda800000]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="88002000", @ANYRES16=r3, @ANYBLOB="08002dbd7000fedbdf250d000000480007000c00030002000000000000000c0003003f000000000000000c000300800000000000000008000200008000000800010001800000080001000300000008000200df0c0000240009000800010006000000080001000800000008000200fcffffff08000200000000001800070008000200e2e900000c0004000400000000000000"], 0x98}}, 0x20020810) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @sack_perm, @timestamp], 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 10:41:03 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x88) unshare(0x2000000) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="436f6a0df85b0a9d914305ce87330dc9eb07828c858ed359067648b74b526ec551936c1faa6e390098caaff6b4627a000af37c12c61bcc10be073b6f3a810b4b5e424e92edea43f8b35018c60a71351731fd000efb60e0312f393cdf4d35a91511f63db8c0dd4be6a75a0177c4e9e44e2e003dc1faeac0c94438698a298bc6ef40c89e46987cf8165d414aaf9d796cd64b08c0"], 0x1) fallocate(r0, 0x10, 0x0, 0x8000) [ 116.410178] loop3: p4 start 1854537728 is beyond EOD, truncated [ 116.417558] loop3: p5 start 1854537728 is beyond EOD, [ 116.428489] input: syz1 as /devices/virtual/input/input4 [ 116.463572] truncated [ 116.482245] loop3: p6 start 1854537728 is beyond EOD, truncated [ 116.497934] loop3: p7 start 1854537728 is beyond EOD, truncated [ 116.508816] loop3: p8 start 1854537728 is beyond EOD, truncated [ 116.518913] loop3: p9 start 1854537728 is beyond EOD, truncated [ 116.526130] loop3: p10 start 1854537728 is beyond EOD, truncated [ 116.532950] loop3: p11 start 1854537728 is beyond EOD, truncated [ 116.539750] loop3: p12 start 1854537728 is beyond EOD, truncated [ 116.546958] loop3: p13 start 1854537728 is beyond EOD, truncated [ 116.553809] loop3: p14 start 1854537728 is beyond EOD, truncated [ 116.560528] loop3: p15 start 1854537728 is beyond EOD, [ 116.569951] input: syz1 as /devices/virtual/input/input5 [ 116.596789] truncated [ 116.602193] loop3: p16 start 1854537728 is beyond EOD, truncated [ 116.619895] loop3: p17 start 1854537728 is beyond EOD, truncated [ 116.627625] loop3: p18 start 1854537728 is beyond EOD, truncated [ 116.635100] loop3: p19 start 1854537728 is beyond EOD, truncated [ 116.641765] loop3: p20 start 1854537728 is beyond EOD, truncated [ 116.648712] loop3: p21 start 1854537728 is beyond EOD, truncated [ 116.655496] loop3: p22 start 1854537728 is beyond EOD, truncated [ 116.662979] loop3: p23 start 1854537728 is beyond EOD, truncated [ 116.669914] loop3: p24 start 1854537728 is beyond EOD, truncated [ 116.676635] loop3: p25 start 1854537728 is beyond EOD, truncated [ 116.683442] loop3: p26 start 1854537728 is beyond EOD, truncated [ 116.690138] loop3: p27 start 1854537728 is beyond EOD, truncated [ 116.697107] loop3: p28 start 1854537728 is beyond EOD, truncated [ 116.706510] loop3: p29 start 1854537728 is beyond EOD, truncated 10:41:04 executing program 0: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="465b11fc52af6ef71d37fcfc264a96c40cd4229bfbc8bf930a2ab7e7dddcdbdd62fbd743da86eb9a71c1236a7da58e97c9cc6d22adb8812033dfac4249289b434d6d76906b7a49387e32ad24c3c1233437c3ac6a93df5d37283a4c4abe38f852a329cd279ea5d9cfa61f94a02021134c2383ab19b932510104000000000000b3c1a21410410307001b5e6633df461386f71ea0bbe17f696f28ac93a017c8d1865e2bbe97a51e0bab5ef02c7a11d4c1a284612b8e9516836cb879aabd2b0239fedf7d776cde3c3eb6563de84a2bb6cb9a206335f7948ae7fcac03533d48c5a68e35"], 0xe1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) keyctl$clear(0x7, 0x0) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r1, 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13f", 0xad, 0xfffffffffffffffd) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) 10:41:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x194, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0xefb3, &(0x7f0000000200)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x90) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000240)=0x0) syz_open_procfs(r7, &(0x7f00000001c0)='net/arp\x00') keyctl$set_reqkey_keyring(0xe, 0x2) r8 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x3f) connect$inet6(r8, &(0x7f0000002740)={0xa, 0x4e23, 0x0, @local, 0x4}, 0xfffffd12) sendmmsg(r8, &(0x7f0000007e00), 0x3ffffffffffffd8, 0x10) [ 116.738406] loop3: p30 start 1854537728 is beyond EOD, truncated [ 116.771149] loop3: p31 start 1854537728 is beyond EOD, truncated [ 116.784565] loop3: p32 start 1854537728 is beyond EOD, truncated [ 116.791487] loop3: p33 start 1854537728 is beyond EOD, truncated [ 116.798805] loop3: p34 start 1854537728 is beyond EOD, truncated [ 116.818515] loop3: p35 start 1854537728 is beyond EOD, truncated [ 116.830541] loop3: p36 start 1854537728 is beyond EOD, truncated [ 116.841215] loop3: p37 start 1854537728 is beyond EOD, truncated [ 116.847861] loop3: p38 start 1854537728 is beyond EOD, truncated [ 116.854885] loop3: p39 start 1854537728 is beyond EOD, truncated [ 116.861896] loop3: p40 start 1854537728 is beyond EOD, truncated [ 116.868373] loop3: p41 start 1854537728 is beyond EOD, truncated [ 116.874980] loop3: p42 start 1854537728 is beyond EOD, truncated [ 116.881537] loop3: p43 start 1854537728 is beyond EOD, truncated [ 116.888144] loop3: p44 start 1854537728 is beyond EOD, truncated [ 116.894614] loop3: p45 start 1854537728 is beyond EOD, truncated [ 116.901373] loop3: p46 start 1854537728 is beyond EOD, truncated [ 116.907786] loop3: p47 start 1854537728 is beyond EOD, truncated [ 116.914707] loop3: p48 start 1854537728 is beyond EOD, truncated [ 116.921477] loop3: p49 start 1854537728 is beyond EOD, truncated [ 116.928418] loop3: p50 start 1854537728 is beyond EOD, truncated [ 116.934968] loop3: p51 start 1854537728 is beyond EOD, truncated [ 116.941699] loop3: p52 start 1854537728 is beyond EOD, truncated [ 116.948514] loop3: p53 start 1854537728 is beyond EOD, truncated [ 116.955486] loop3: p54 start 1854537728 is beyond EOD, truncated [ 116.962046] loop3: p55 start 1854537728 is beyond EOD, truncated [ 116.968568] loop3: p56 start 1854537728 is beyond EOD, truncated [ 116.975283] loop3: p57 start 1854537728 is beyond EOD, truncated [ 116.981892] loop3: p58 start 1854537728 is beyond EOD, truncated [ 116.999133] loop3: p59 start 1854537728 is beyond EOD, truncated [ 117.006034] loop3: p60 start 1854537728 is beyond EOD, truncated [ 117.012607] loop3: p61 start 1854537728 is beyond EOD, truncated [ 117.019029] loop3: p62 start 1854537728 is beyond EOD, truncated [ 117.030949] loop3: p63 start 1854537728 is beyond EOD, truncated [ 117.037513] loop3: p64 start 1854537728 is beyond EOD, truncated [ 117.043856] loop3: p65 start 1854537728 is beyond EOD, truncated [ 117.050228] loop3: p66 start 1854537728 is beyond EOD, truncated [ 117.056668] loop3: p67 start 1854537728 is beyond EOD, truncated [ 117.062975] loop3: p68 start 1854537728 is beyond EOD, truncated [ 117.069228] loop3: p69 start 1854537728 is beyond EOD, truncated [ 117.076310] loop3: p70 start 1854537728 is beyond EOD, truncated [ 117.082776] loop3: p71 start 1854537728 is beyond EOD, truncated [ 117.089051] loop3: p72 start 1854537728 is beyond EOD, truncated [ 117.095388] loop3: p73 start 1854537728 is beyond EOD, truncated [ 117.101814] loop3: p74 start 1854537728 is beyond EOD, truncated [ 117.108115] loop3: p75 start 1854537728 is beyond EOD, truncated [ 117.114519] loop3: p76 start 1854537728 is beyond EOD, truncated [ 117.121064] loop3: p77 start 1854537728 is beyond EOD, truncated [ 117.127471] loop3: p78 start 1854537728 is beyond EOD, truncated [ 117.133781] loop3: p79 start 1854537728 is beyond EOD, truncated [ 117.140039] loop3: p80 start 1854537728 is beyond EOD, truncated [ 117.146533] loop3: p81 start 1854537728 is beyond EOD, truncated [ 117.152871] loop3: p82 start 1854537728 is beyond EOD, truncated [ 117.159297] loop3: p83 start 1854537728 is beyond EOD, truncated [ 117.165603] loop3: p84 start 1854537728 is beyond EOD, truncated [ 117.171898] loop3: p85 start 1854537728 is beyond EOD, truncated [ 117.178263] loop3: p86 start 1854537728 is beyond EOD, truncated [ 117.184782] loop3: p87 start 1854537728 is beyond EOD, truncated [ 117.191203] loop3: p88 start 1854537728 is beyond EOD, truncated [ 117.197494] loop3: p89 start 1854537728 is beyond EOD, truncated [ 117.203821] loop3: p90 start 1854537728 is beyond EOD, truncated [ 117.210081] loop3: p91 start 1854537728 is beyond EOD, truncated [ 117.216441] loop3: p92 start 1854537728 is beyond EOD, truncated [ 117.222773] loop3: p93 start 1854537728 is beyond EOD, truncated [ 117.229034] loop3: p94 start 1854537728 is beyond EOD, truncated [ 117.235340] loop3: p95 start 1854537728 is beyond EOD, truncated [ 117.241621] loop3: p96 start 1854537728 is beyond EOD, truncated [ 117.247906] loop3: p97 start 1854537728 is beyond EOD, truncated [ 117.254301] loop3: p98 start 1854537728 is beyond EOD, truncated [ 117.260659] loop3: p99 start 1854537728 is beyond EOD, truncated [ 117.267050] loop3: p100 start 1854537728 is beyond EOD, truncated [ 117.273445] loop3: p101 start 1854537728 is beyond EOD, truncated [ 117.279780] loop3: p102 start 1854537728 is beyond EOD, truncated [ 117.286396] loop3: p103 start 1854537728 is beyond EOD, truncated [ 117.292814] loop3: p104 start 1854537728 is beyond EOD, truncated [ 117.299188] loop3: p105 start 1854537728 is beyond EOD, truncated [ 117.305631] loop3: p106 start 1854537728 is beyond EOD, truncated [ 117.312120] loop3: p107 start 1854537728 is beyond EOD, truncated [ 117.318723] loop3: p108 start 1854537728 is beyond EOD, truncated [ 117.325147] loop3: p109 start 1854537728 is beyond EOD, truncated [ 117.331623] loop3: p110 start 1854537728 is beyond EOD, truncated [ 117.337984] loop3: p111 start 1854537728 is beyond EOD, truncated [ 117.344504] loop3: p112 start 1854537728 is beyond EOD, truncated [ 117.350863] loop3: p113 start 1854537728 is beyond EOD, truncated [ 117.357244] loop3: p114 start 1854537728 is beyond EOD, truncated [ 117.363625] loop3: p115 start 1854537728 is beyond EOD, truncated [ 117.370062] loop3: p116 start 1854537728 is beyond EOD, truncated [ 117.376444] loop3: p117 start 1854537728 is beyond EOD, truncated [ 117.382909] loop3: p118 start 1854537728 is beyond EOD, truncated [ 117.389247] loop3: p119 start 1854537728 is beyond EOD, truncated [ 117.395622] loop3: p120 start 1854537728 is beyond EOD, truncated [ 117.402231] loop3: p121 start 1854537728 is beyond EOD, truncated [ 117.408757] loop3: p122 start 1854537728 is beyond EOD, truncated [ 117.415259] loop3: p123 start 1854537728 is beyond EOD, truncated [ 117.421659] loop3: p124 start 1854537728 is beyond EOD, truncated [ 117.428032] loop3: p125 start 1854537728 is beyond EOD, truncated [ 117.434457] loop3: p126 start 1854537728 is beyond EOD, truncated [ 117.440810] loop3: p127 start 1854537728 is beyond EOD, truncated [ 117.447217] loop3: p128 start 1854537728 is beyond EOD, truncated [ 117.453609] loop3: p129 start 1854537728 is beyond EOD, truncated [ 117.459954] loop3: p130 start 1854537728 is beyond EOD, truncated [ 117.466500] loop3: p131 start 1854537728 is beyond EOD, truncated [ 117.473132] loop3: p132 start 1854537728 is beyond EOD, truncated [ 117.479507] loop3: p133 start 1854537728 is beyond EOD, truncated [ 117.485979] loop3: p134 start 1854537728 is beyond EOD, truncated [ 117.492363] loop3: p135 start 1854537728 is beyond EOD, truncated [ 117.498842] loop3: p136 start 1854537728 is beyond EOD, truncated [ 117.505270] loop3: p137 start 1854537728 is beyond EOD, truncated [ 117.511781] loop3: p138 start 1854537728 is beyond EOD, truncated [ 117.518155] loop3: p139 start 1854537728 is beyond EOD, truncated [ 117.524550] loop3: p140 start 1854537728 is beyond EOD, truncated [ 117.531994] loop3: p141 start 1854537728 is beyond EOD, truncated [ 117.538361] loop3: p142 start 1854537728 is beyond EOD, truncated [ 117.544934] loop3: p143 start 1854537728 is beyond EOD, truncated [ 117.551440] loop3: p144 start 1854537728 is beyond EOD, truncated [ 117.557790] loop3: p145 start 1854537728 is beyond EOD, truncated [ 117.564204] loop3: p146 start 1854537728 is beyond EOD, truncated [ 117.570551] loop3: p147 start 1854537728 is beyond EOD, truncated [ 117.577073] loop3: p148 start 1854537728 is beyond EOD, truncated [ 117.583533] loop3: p149 start 1854537728 is beyond EOD, truncated [ 117.590172] loop3: p150 start 1854537728 is beyond EOD, truncated [ 117.596806] loop3: p151 start 1854537728 is beyond EOD, truncated [ 117.603316] loop3: p152 start 1854537728 is beyond EOD, truncated [ 117.609899] loop3: p153 start 1854537728 is beyond EOD, truncated [ 117.616736] loop3: p154 start 1854537728 is beyond EOD, truncated [ 117.623315] loop3: p155 start 1854537728 is beyond EOD, truncated [ 117.629654] loop3: p156 start 1854537728 is beyond EOD, truncated [ 117.636038] loop3: p157 start 1854537728 is beyond EOD, truncated [ 117.642477] loop3: p158 start 1854537728 is beyond EOD, truncated [ 117.648843] loop3: p159 start 1854537728 is beyond EOD, truncated [ 117.655480] loop3: p160 start 1854537728 is beyond EOD, truncated [ 117.661866] loop3: p161 start 1854537728 is beyond EOD, truncated [ 117.668260] loop3: p162 start 1854537728 is beyond EOD, truncated [ 117.674667] loop3: p163 start 1854537728 is beyond EOD, truncated [ 117.681158] loop3: p164 start 1854537728 is beyond EOD, truncated [ 117.687542] loop3: p165 start 1854537728 is beyond EOD, truncated [ 117.693976] loop3: p166 start 1854537728 is beyond EOD, truncated [ 117.700375] loop3: p167 start 1854537728 is beyond EOD, truncated [ 117.706994] loop3: p168 start 1854537728 is beyond EOD, truncated [ 117.713625] loop3: p169 start 1854537728 is beyond EOD, truncated [ 117.719986] loop3: p170 start 1854537728 is beyond EOD, truncated [ 117.726664] loop3: p171 start 1854537728 is beyond EOD, truncated [ 117.733079] loop3: p172 start 1854537728 is beyond EOD, truncated [ 117.739777] loop3: p173 start 1854537728 is beyond EOD, truncated [ 117.746162] loop3: p174 start 1854537728 is beyond EOD, truncated [ 117.752683] loop3: p175 start 1854537728 is beyond EOD, truncated [ 117.759062] loop3: p176 start 1854537728 is beyond EOD, truncated [ 117.765462] loop3: p177 start 1854537728 is beyond EOD, truncated [ 117.771874] loop3: p178 start 1854537728 is beyond EOD, truncated [ 117.778250] loop3: p179 start 1854537728 is beyond EOD, truncated [ 117.784639] loop3: p180 start 1854537728 is beyond EOD, truncated [ 117.791034] loop3: p181 start 1854537728 is beyond EOD, truncated [ 117.797624] loop3: p182 start 1854537728 is beyond EOD, truncated [ 117.804355] loop3: p183 start 1854537728 is beyond EOD, truncated [ 117.810908] loop3: p184 start 1854537728 is beyond EOD, truncated [ 117.817316] loop3: p185 start 1854537728 is beyond EOD, truncated [ 117.823780] loop3: p186 start 1854537728 is beyond EOD, truncated [ 117.830131] loop3: p187 start 1854537728 is beyond EOD, truncated [ 117.836607] loop3: p188 start 1854537728 is beyond EOD, truncated [ 117.843425] loop3: p189 start 1854537728 is beyond EOD, truncated [ 117.849776] loop3: p190 start 1854537728 is beyond EOD, truncated [ 117.856181] loop3: p191 start 1854537728 is beyond EOD, truncated [ 117.862802] loop3: p192 start 1854537728 is beyond EOD, truncated [ 117.869165] loop3: p193 start 1854537728 is beyond EOD, truncated [ 117.875552] loop3: p194 start 1854537728 is beyond EOD, truncated [ 117.881985] loop3: p195 start 1854537728 is beyond EOD, truncated [ 117.888342] loop3: p196 start 1854537728 is beyond EOD, truncated [ 117.894835] loop3: p197 start 1854537728 is beyond EOD, truncated [ 117.901209] loop3: p198 start 1854537728 is beyond EOD, truncated [ 117.907590] loop3: p199 start 1854537728 is beyond EOD, truncated [ 117.914020] loop3: p200 start 1854537728 is beyond EOD, truncated [ 117.920398] loop3: p201 start 1854537728 is beyond EOD, truncated [ 117.926777] loop3: p202 start 1854537728 is beyond EOD, truncated [ 117.933166] loop3: p203 start 1854537728 is beyond EOD, truncated [ 117.939836] loop3: p204 start 1854537728 is beyond EOD, truncated [ 117.946256] loop3: p205 start 1854537728 is beyond EOD, truncated [ 117.952670] loop3: p206 start 1854537728 is beyond EOD, truncated [ 117.959029] loop3: p207 start 1854537728 is beyond EOD, truncated [ 117.972140] loop3: p208 start 1854537728 is beyond EOD, truncated [ 117.978649] loop3: p209 start 1854537728 is beyond EOD, truncated [ 117.985029] loop3: p210 start 1854537728 is beyond EOD, truncated [ 117.991762] loop3: p211 start 1854537728 is beyond EOD, truncated [ 117.998570] loop3: p212 start 1854537728 is beyond EOD, truncated [ 118.004971] loop3: p213 start 1854537728 is beyond EOD, truncated [ 118.011481] loop3: p214 start 1854537728 is beyond EOD, truncated [ 118.018493] loop3: p215 start 1854537728 is beyond EOD, truncated [ 118.024927] loop3: p216 start 1854537728 is beyond EOD, truncated [ 118.031325] loop3: p217 start 1854537728 is beyond EOD, truncated [ 118.037676] loop3: p218 start 1854537728 is beyond EOD, truncated [ 118.044086] loop3: p219 start 1854537728 is beyond EOD, truncated [ 118.050594] loop3: p220 start 1854537728 is beyond EOD, truncated [ 118.057012] loop3: p221 start 1854537728 is beyond EOD, truncated [ 118.063402] loop3: p222 start 1854537728 is beyond EOD, truncated [ 118.069742] loop3: p223 start 1854537728 is beyond EOD, truncated [ 118.076153] loop3: p224 start 1854537728 is beyond EOD, truncated [ 118.082572] loop3: p225 start 1854537728 is beyond EOD, truncated [ 118.089008] loop3: p226 start 1854537728 is beyond EOD, truncated [ 118.095411] loop3: p227 start 1854537728 is beyond EOD, truncated [ 118.101813] loop3: p228 start 1854537728 is beyond EOD, truncated [ 118.108169] loop3: p229 start 1854537728 is beyond EOD, truncated [ 118.114585] loop3: p230 start 1854537728 is beyond EOD, truncated [ 118.120939] loop3: p231 start 1854537728 is beyond EOD, truncated [ 118.127326] loop3: p232 start 1854537728 is beyond EOD, truncated [ 118.133708] loop3: p233 start 1854537728 is beyond EOD, truncated [ 118.140059] loop3: p234 start 1854537728 is beyond EOD, truncated [ 118.146466] loop3: p235 start 1854537728 is beyond EOD, truncated [ 118.152960] loop3: p236 start 1854537728 is beyond EOD, truncated [ 118.159309] loop3: p237 start 1854537728 is beyond EOD, truncated [ 118.165812] loop3: p238 start 1854537728 is beyond EOD, truncated [ 118.172305] loop3: p239 start 1854537728 is beyond EOD, truncated [ 118.178830] loop3: p240 start 1854537728 is beyond EOD, truncated [ 118.185322] loop3: p241 start 1854537728 is beyond EOD, truncated [ 118.191757] loop3: p242 start 1854537728 is beyond EOD, truncated [ 118.198237] loop3: p243 start 1854537728 is beyond EOD, truncated [ 118.204779] loop3: p244 start 1854537728 is beyond EOD, truncated [ 118.211285] loop3: p245 start 1854537728 is beyond EOD, truncated [ 118.220036] loop3: p246 start 1854537728 is beyond EOD, truncated [ 118.226482] loop3: p247 start 1854537728 is beyond EOD, truncated [ 118.232882] loop3: p248 start 1854537728 is beyond EOD, truncated [ 118.239352] loop3: p249 start 1854537728 is beyond EOD, truncated [ 118.246120] loop3: p250 start 1854537728 is beyond EOD, truncated 10:41:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="6744439801000000001002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b71423202fd9f1ed060a35efd212ffe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23a0681f3e781abd4be31f29fca206c0ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0286dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b387707b96da8544b1000000bb9f7872bb3e01c1f8ff7d1e320000000000000000004c32854e54a0b074"], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xa198) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3f, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="467b35b5554cba191294989f3cd40414ba3fbfbb0b0b1252d4e15cc7170fc27157", 0x21, 0x893}, {&(0x7f0000000240)="7590471a4f0f8c23501c04f6ed8b924d5c8e", 0x12}], 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x0, 0x3ff, 0xffff8001, 0x3}, 0x10) 10:41:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x3281, 0x880b, 0x3ea, 0x60, 0x0, 0x0, 0x2, 0x0, 0x0, "e70100", 0x0, "cd0021"}}}}}}, 0x0) 10:41:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0xfffffffffffffffe, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) getsockname$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @empty}, &(0x7f0000000300)=0x10) geteuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) lstat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000003c0)={[{@mode={'\x00\x02\x00', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x2}}], [{@euid_lt={'euid<'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>', r7}}, {@uid_lt={'uid<', r8}}, {@smackfstransmute={'smackfstransmute'}}]}) setuid(r8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in6=@rand_addr="5f3ee502d98fe1fdddc3b1c63acc48f8", 0x4e22, 0x0, 0x4e21, 0x0, 0x2, 0x0, 0x80, 0x2f, 0x0, r5}, {0x10000, 0xffff, 0x5, 0x5, 0x8, 0x7, 0xfffffffffffffffc, 0xe}, {0x200, 0x80000001, 0x7f9, 0x7}, 0x1000, 0x6e6bbc, 0x0, 0x1, 0x0, 0x3}, {{@in=@broadcast, 0x4d2, 0x6c}, 0xa, @in6=@local, 0x3506, 0x4, 0x0, 0xf7, 0x3ff, 0x0, 0x6}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) 10:41:05 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in=@local, @in6=@empty, 0x1}, {@in=@multicast1, 0x0, 0x2b}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) setreuid(0x0, r4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:41:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)='.cgroupcpuset\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000800)='/proc/self/attr/fscreate\x00', &(0x7f0000000840)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0xc, &(0x7f0000000100)) recvmmsg(r2, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) mkdir(&(0x7f00000000c0)='./file0\x00', 0xca) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, @perf_config_ext={0x3}, 0xb6a23c0d3ad59a37, 0x80000001, 0x8, 0x0, 0x10008000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./bus/file0\x00', 0x0, 0x18}, 0x10) writev(r6, &(0x7f0000000300)=[{&(0x7f00000002c0)="76729753656f022a5dda4c9abf2dcd2de9ba0b7b7369f5207899d1739355f42f659ea0305734123d28", 0x29}, {&(0x7f0000000640)="e580d618f8f9b4109c7d798e46a70038618e49dd60904851110f00a7916205d0666bdc9bbc25cc2bdc77d7c874c287b315981e58d5cf6cceba599581684c00209cf65dcf54857799a703cbe9ce6f2d0c5b83f5ad6868aefe73a1300c31d3fb8c81ac020d50c78a0e3a491f227ecfaf95be0dddf0f6fdb108244606ac2b0206a03e304e1e3d262843af45047569113d30925ce714e174d5e661efad1e391df311a37a218a36d89202bc8d19f167437781caeacd5715b628214cb24274d726fd5f601a58b0701a347c8e20e89defebce167adb4f", 0xd3}, {&(0x7f0000000740)="6fd38d82d20996eef747c5f14b6101fdf2338780071ebfc9e0694ec2813e3b4c0cc3dd7a05265a101fde8ca8c1b3804c5ab2b9e61162da38abe69884bf2d6011a632b00c7090c17bc9b2e90663bd450d3e785d8cde0e8cd51367deabec2a1f1917b1f0391744391b596609f9c5f9a9efa21ae25f59416fd193f3ab9ae1212781177dbf19f9893ad40036b6d186e40cb9c88b01c0a9059dd7d0654b193676089699a241", 0xa3}], 0x3) ftruncate(r5, 0x208200) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x7, 0x0, "2c3ba316cf61dfb20b9066ccef9f509e327c236eaa9bfc63f797df869a4f9ce1605a324fe46a6130ee48c5ae6e574365758724dd2444cc88a63e2d10fc388f80242fbccca64cd95ef30eabfac77a5964"}, 0xd8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/fscreate\x00', 0x2, 0x0) 10:41:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001400012000ee00000000000002000000", @ANYRES32=r3, @ANYBLOB="080002"], 0x3}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00', r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x24) r5 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) flock(r6, 0x2) flock(r5, 0x1) socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000001100)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {}]}) 10:41:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x1, 0xffffffffffffff01, 0xffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000440)="fb", 0x1) connect$unix(r3, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x2b) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/95) memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x5) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f0000000280)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2100000}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x50, 0x117, 0xfffffffa, "0aad0f0c869476a8b975290e3709fe49531ea827265e63f005fcf8e9b10a1a2a21a4e3e5215fdcdc0936d7a2e9d46d404f2b66f4ee6e1c817abfe8"}, {0xb0, 0xff, 0x1f, "a5b0786cd12dc901bdf5504ac7a741a247ac9f5f188b1ffbbb551eca93df0507946a7d73712410bbfa0412504797f62983ec9761a8db4bd316fdd68eeaaec51ab8e6547350752e4204f41f755cd8c801e6f2226c2585ca9ab4db887ce7f405b9a6b3df5eb37c54ca7d031fa63dfea61bd3506c3d372668d4a6266763e47ceb3f2151bb58ff39ab80a60c3cef44d12a8238c4a57bb143c09664fb14d025"}], 0x100}}, {{&(0x7f0000000580), 0x80, 0x0}}, {{&(0x7f0000001b00)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x9, 0x1f, 0x20, 0x99}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002f00)="f128e320beeac9513803825f7c41665f96c83263bd3f98308c672d4f439619e23a55c7c8f47d3cca928cf842b67ccf49507726991430a9c083064a20d69677dfdbef98c43cfa44758a4632e4dc2065d7026dd09446a0e44303fd7d3331b2fc4e62", 0x61}, {&(0x7f0000003000)}, {&(0x7f0000003100)="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", 0xff2}, {0xffffffffffffffff}, {0x0}, {&(0x7f00000041c0)="26c4c5d018a03533bce7dc9af645eaf90ba445bdfeec395eef9dab53fe6f5fbd8127ef6fc276c6f2a4ef1e560e7597854da204293f5e64535bbc52d1608cd8afab2445db98d0e8c5a14d2bd6de50476ceda1add82e43b9dba7e6ceae697e1d64203c5105ee4bf66084aad41b115723178d50628812507fd5e939b7ddd9fd69ca3e004ec59c992e72434cc9ed2e9a1e18574d493105d1bb3dbd0f4f0cf4b6c4be5ba71609e4a279b329aec4d01b7eba4608714cb2d795cdafeeab7dd8427482b8b36ad761398671112125099d5711247ea6cf3cd33eb6a77703de1aa032b076c5ef49314a", 0xe4}], 0x6}}, {{0x0, 0x0, &(0x7f0000005a00)=[{&(0x7f0000005500)="4d45637c2304c496d1540bfade08296eb8903241c6919e06fc7a792642e746947a90db66689915e229c013e192f592824c564df334bb058ca105241994cace89a4184c28290c2d01e2ff56bf", 0x4c}, {&(0x7f0000005580)="9ff1a008176fc4ac90444ab800c0fd9f9f368c0f1606a74ee15c990161887bb620deda9d217d60051f8bc58471cd71651faaca0d735d17c95b64a5d644dbc43d56180c670ba7744b7f7016547a57690dc7ea6ef1faaa9bf7c511e4458d5205892aeb92309a6a76042c7d6239558092f19b3b5bddee", 0x75}, {&(0x7f0000005680)}, {0x0}, {&(0x7f0000005840)="8d6386262e48a24271a925f9477ed3ff323a2adbab9ab7a63473e264c36b16b81396ba27b3df4705dc40f058e955f0cf6da5d98bdc5beedfcc75cc64f2e11769ccfa49bb74867f38a33d47d18a18b8e5e1e0479b0725f41637339a9548db9336da0474666309334db3f702edbc9f0f55815e29ffbb367fbb96fb", 0x7a}, {&(0x7f00000058c0)="fb315eb984f74ecb234e5898f61a77f2d5bcfb96c2dcce71c58ae27065694bfbf648a90f8efd9769d619a8db0a626fa1361ec5bf00dde1ddc754f92b4b97c8e16080072cbfea5093ab742865c13585c6c67a5a0b1f79ecb41dcc09fe9dfc8590cdea31007c8af86b81d0ec0287819ba607da289749415708d73bec24eb09a6b69b55cc263a6700efb054cb41436ac982f2558b7ac97e151202", 0x99}, {&(0x7f0000005980)="70e8a96f1ab9a7ad478d25fea6b2aa58d7827d9dc51afa43624dee10293c9d8d3cba7fb55c7065c2aa006eb474728e02c823af", 0x33}], 0x7, &(0x7f0000005a80)=[{0x38, 0x113, 0x68f, "ed75240961af83f75d2fc0c4fec6833aaf796d8d915d8e21a9ea9331d3d308ac12664e7fc9a3"}], 0x38}}, {{&(0x7f0000005b00)=@rc={0x1f, {0x0, 0xf7, 0x8, 0x0, 0x60, 0x9}, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000006000)}}], 0x6, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 118.252513] loop3: p251 start 1854537728 is beyond EOD, truncated [ 118.259100] loop3: p252 start 1854537728 is beyond EOD, truncated [ 118.265666] loop3: p253 start 1854537728 is beyond EOD, truncated [ 118.272055] loop3: p254 start 1854537728 is beyond EOD, truncated [ 118.278675] loop3: p255 start 1854537728 is beyond EOD, truncated [ 118.328640] audit: type=1400 audit(1574764865.605:16): avc: denied { dyntransition } for pid=5501 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 [ 118.357790] selinux_nlmsg_perm: 24 callbacks suppressed [ 118.357800] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8 sclass=netlink_xfrm_socket pig=5516 comm=syz-executor.4 10:41:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x1, 0xffffffffffffff01, 0xffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000440)="fb", 0x1) connect$unix(r3, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x2b) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/95) memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x5) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f0000000280)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2100000}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x50, 0x117, 0xfffffffa, "0aad0f0c869476a8b975290e3709fe49531ea827265e63f005fcf8e9b10a1a2a21a4e3e5215fdcdc0936d7a2e9d46d404f2b66f4ee6e1c817abfe8"}, {0xb0, 0xff, 0x1f, "a5b0786cd12dc901bdf5504ac7a741a247ac9f5f188b1ffbbb551eca93df0507946a7d73712410bbfa0412504797f62983ec9761a8db4bd316fdd68eeaaec51ab8e6547350752e4204f41f755cd8c801e6f2226c2585ca9ab4db887ce7f405b9a6b3df5eb37c54ca7d031fa63dfea61bd3506c3d372668d4a6266763e47ceb3f2151bb58ff39ab80a60c3cef44d12a8238c4a57bb143c09664fb14d025"}], 0x100}}, {{&(0x7f0000000580), 0x80, 0x0}}, {{&(0x7f0000001b00)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000002e80)=@isdn={0x22, 0x9, 0x1f, 0x20, 0x99}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002f00)="f128e320beeac9513803825f7c41665f96c83263bd3f98308c672d4f439619e23a55c7c8f47d3cca928cf842b67ccf49507726991430a9c083064a20d69677dfdbef98c43cfa44758a4632e4dc2065d7026dd09446a0e44303fd7d3331b2fc4e62", 0x61}, {&(0x7f0000003000)}, {&(0x7f0000003100)="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", 0xff2}, {0xffffffffffffffff}, {0x0}, {&(0x7f00000041c0)="26c4c5d018a03533bce7dc9af645eaf90ba445bdfeec395eef9dab53fe6f5fbd8127ef6fc276c6f2a4ef1e560e7597854da204293f5e64535bbc52d1608cd8afab2445db98d0e8c5a14d2bd6de50476ceda1add82e43b9dba7e6ceae697e1d64203c5105ee4bf66084aad41b115723178d50628812507fd5e939b7ddd9fd69ca3e004ec59c992e72434cc9ed2e9a1e18574d493105d1bb3dbd0f4f0cf4b6c4be5ba71609e4a279b329aec4d01b7eba4608714cb2d795cdafeeab7dd8427482b8b36ad761398671112125099d5711247ea6cf3cd33eb6a77703de1aa032b076c5ef49314a", 0xe4}], 0x6}}, {{0x0, 0x0, &(0x7f0000005a00)=[{&(0x7f0000005500)="4d45637c2304c496d1540bfade08296eb8903241c6919e06fc7a792642e746947a90db66689915e229c013e192f592824c564df334bb058ca105241994cace89a4184c28290c2d01e2ff56bf", 0x4c}, {&(0x7f0000005580)="9ff1a008176fc4ac90444ab800c0fd9f9f368c0f1606a74ee15c990161887bb620deda9d217d60051f8bc58471cd71651faaca0d735d17c95b64a5d644dbc43d56180c670ba7744b7f7016547a57690dc7ea6ef1faaa9bf7c511e4458d5205892aeb92309a6a76042c7d6239558092f19b3b5bddee", 0x75}, {&(0x7f0000005680)}, {0x0}, {&(0x7f0000005840)="8d6386262e48a24271a925f9477ed3ff323a2adbab9ab7a63473e264c36b16b81396ba27b3df4705dc40f058e955f0cf6da5d98bdc5beedfcc75cc64f2e11769ccfa49bb74867f38a33d47d18a18b8e5e1e0479b0725f41637339a9548db9336da0474666309334db3f702edbc9f0f55815e29ffbb367fbb96fb", 0x7a}, {&(0x7f00000058c0)="fb315eb984f74ecb234e5898f61a77f2d5bcfb96c2dcce71c58ae27065694bfbf648a90f8efd9769d619a8db0a626fa1361ec5bf00dde1ddc754f92b4b97c8e16080072cbfea5093ab742865c13585c6c67a5a0b1f79ecb41dcc09fe9dfc8590cdea31007c8af86b81d0ec0287819ba607da289749415708d73bec24eb09a6b69b55cc263a6700efb054cb41436ac982f2558b7ac97e151202", 0x99}, {&(0x7f0000005980)="70e8a96f1ab9a7ad478d25fea6b2aa58d7827d9dc51afa43624dee10293c9d8d3cba7fb55c7065c2aa006eb474728e02c823af", 0x33}], 0x7, &(0x7f0000005a80)=[{0x38, 0x113, 0x68f, "ed75240961af83f75d2fc0c4fec6833aaf796d8d915d8e21a9ea9331d3d308ac12664e7fc9a3"}], 0x38}}, {{&(0x7f0000005b00)=@rc={0x1f, {0x0, 0xf7, 0x8, 0x0, 0x60, 0x9}, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000006000)}}], 0x6, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 118.639959] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5516 comm=syz-executor.4 10:41:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) write$char_usb(r0, &(0x7f0000000200)="81e5a187311c9dd2baab4399fec245cc71bb2024dd4d1e12c82d61028fdf1a0015051a1e8307d34e0b5e28280ebad31ecb8ef24e76359fff067e4d93453bb342ee691924392cdf339aedef21de406176262023", 0x53) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="0d00000000000000285cbcb68b376d5643153006f7de28c0baebc8b2f15f7dad13004a18b30e89d6e985c398bc86e92a3bb27a79a2cb00000000"]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setitimer(0x6, &(0x7f0000000280)={{0x77359400}, {0x0, 0x7530}}, &(0x7f00000002c0)) 10:41:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xeffffffffffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) getpid() r1 = socket(0x3, 0x801, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000000)=0x54) r2 = socket$inet(0x2, 0x800, 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000180)={0x1000, 0x659, [0x8, 0x200, 0x1, 0x8, 0xfff], 0xaf}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 10:41:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x2, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="b9259e3b13f8b8daf053836dfa3b3a1303801367cb6218489f6bbe5bd958fcc6c50bdb38434fa9d17b7bc28b56b8beda1715b5b513249a31a1a61893eb515417d5ac16afc74062774e110064411b9a439ee71cc44b10b3d38ae1043a4720f0d710cb91599e3886b12f20e74eba28cfec99fcd176da0383af638e80d2f90546f8bb8f89795550242d2493d0f2bd0b9601390c38c7ac5131033e09232939a3de6aeda622c93000f8af000a6c2c292a6c3cca9d2ae2945ad35db378d70891412ce6d8cc", 0xc2, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 118.693921] FAT-fs (loop3): invalid media value (0x00) [ 118.694694] FAT-fs (loop3): Can't find a valid FAT filesystem [ 118.781374] FAT-fs (loop3): invalid media value (0x00) [ 118.781380] FAT-fs (loop3): Can't find a valid FAT filesystem 10:41:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000080)) perf_event_open(&(0x7f00000007c0)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 118.846673] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5516 comm=syz-executor.4 [ 118.872813] loop0: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 10:41:06 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') r2 = getpgid(r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x3b, 0x37, 0x1, {0x0, 0xe7a8, 0x10000, 0x0, 0x1d, 'cpusetusernodev]keyringloproc'}}, 0x3b) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') socket(0x0, 0x4000000000080002, 0x0) [ 118.873059] loop0: p1 size 2 extends beyond EOD, truncated [ 118.874533] loop0: p4 start 1854537728 is beyond EOD, truncated [ 118.874539] loop0: p5 start 1854537728 is beyond EOD, truncated [ 118.874546] loop0: p6 start 1854537728 is beyond EOD, truncated [ 118.874552] loop0: p7 start 1854537728 is beyond EOD, truncated [ 118.874557] loop0: p8 start 1854537728 is beyond EOD, truncated [ 118.874563] loop0: p9 start 1854537728 is beyond EOD, truncated [ 118.874568] loop0: p10 start 1854537728 is beyond EOD, truncated [ 118.874573] loop0: p11 start 1854537728 is beyond EOD, truncated [ 118.874578] loop0: p12 start 1854537728 is beyond EOD, truncated [ 118.874583] loop0: p13 start 1854537728 is beyond EOD, truncated [ 118.874588] loop0: p14 start 1854537728 is beyond EOD, truncated [ 118.874593] loop0: p15 start 1854537728 is beyond EOD, truncated [ 118.874598] loop0: p16 start 1854537728 is beyond EOD, truncated [ 118.874603] loop0: p17 start 1854537728 is beyond EOD, truncated [ 118.874607] loop0: p18 start 1854537728 is beyond EOD, truncated [ 118.874613] loop0: p19 start 1854537728 is beyond EOD, truncated [ 118.874618] loop0: p20 start 1854537728 is beyond EOD, truncated [ 118.874624] loop0: p21 start 1854537728 is beyond EOD, truncated 10:41:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="500028bde32bfddbdf25050000001400015600000000e00f000073797a3000000000297e60455835bb4204000400ad0004000400040004000600"], 0x40}, 0x1, 0x0, 0x0, 0x48040}, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xab96bac7962a5ec6}, 0x4) [ 118.874633] loop0: p22 start 1854537728 is beyond EOD, truncated [ 118.874639] loop0: p23 start 1854537728 is beyond EOD, truncated [ 118.874644] loop0: p24 start 1854537728 is beyond EOD, truncated [ 118.874649] loop0: p25 start 1854537728 is beyond EOD, truncated [ 118.874804] loop0: p26 start 1854537728 is beyond EOD, truncated [ 118.874810] loop0: p27 start 1854537728 is beyond EOD, truncated [ 118.874816] loop0: p28 start 1854537728 is beyond EOD, truncated [ 118.874822] loop0: p29 start 1854537728 is beyond EOD, truncated [ 118.874828] loop0: p30 start 1854537728 is beyond EOD, truncated [ 118.874834] loop0: p31 start 1854537728 is beyond EOD, truncated [ 118.874841] loop0: p32 start 1854537728 is beyond EOD, truncated [ 118.874847] loop0: p33 start 1854537728 is beyond EOD, truncated [ 118.874853] loop0: p34 start 1854537728 is beyond EOD, truncated [ 118.874859] loop0: p35 start 1854537728 is beyond EOD, truncated [ 118.874865] loop0: p36 start 1854537728 is beyond EOD, truncated [ 118.874871] loop0: p37 start 1854537728 is beyond EOD, truncated [ 118.874877] loop0: p38 start 1854537728 is beyond EOD, truncated [ 118.874884] loop0: p39 start 1854537728 is beyond EOD, truncated [ 118.874898] loop0: p40 start 1854537728 is beyond EOD, truncated [ 118.874904] loop0: p41 start 1854537728 is beyond EOD, truncated [ 118.874909] loop0: p42 start 1854537728 is beyond EOD, truncated [ 118.874914] loop0: p43 start 1854537728 is beyond EOD, truncated [ 118.874920] loop0: p44 start 1854537728 is beyond EOD, truncated [ 118.874925] loop0: p45 start 1854537728 is beyond EOD, truncated [ 118.874930] loop0: p46 start 1854537728 is beyond EOD, truncated [ 118.874936] loop0: p47 start 1854537728 is beyond EOD, truncated [ 118.874941] loop0: p48 start 1854537728 is beyond EOD, truncated [ 118.874947] loop0: p49 start 1854537728 is beyond EOD, truncated [ 118.874957] loop0: p50 start 1854537728 is beyond EOD, truncated [ 118.874963] loop0: p51 start 1854537728 is beyond EOD, truncated 10:41:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) write$char_usb(r0, &(0x7f0000000200)="81e5a187311c9dd2baab4399fec245cc71bb2024dd4d1e12c82d61028fdf1a0015051a1e8307d34e0b5e28280ebad31ecb8ef24e76359fff067e4d93453bb342ee691924392cdf339aedef21de406176262023", 0x53) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="0d00000000000000285cbcb68b376d5643153006f7de28c0baebc8b2f15f7dad13004a18b30e89d6e985c398bc86e92a3bb27a79a2cb00000000"]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setitimer(0x6, &(0x7f0000000280)={{0x77359400}, {0x0, 0x7530}}, &(0x7f00000002c0)) [ 118.874968] loop0: p52 start 1854537728 is beyond EOD, truncated [ 118.874974] loop0: p53 start 1854537728 is beyond EOD, truncated [ 118.874980] loop0: p54 start 1854537728 is beyond EOD, truncated [ 118.874986] loop0: p55 start 1854537728 is beyond EOD, truncated [ 118.874992] loop0: p56 start 1854537728 is beyond EOD, truncated [ 118.874998] loop0: p57 start 1854537728 is beyond EOD, truncated [ 118.875004] loop0: p58 start 1854537728 is beyond EOD, truncated [ 118.875010] loop0: p59 start 1854537728 is beyond EOD, truncated [ 118.875016] loop0: p60 start 1854537728 is beyond EOD, truncated [ 118.875022] loop0: p61 start 1854537728 is beyond EOD, truncated [ 118.875028] loop0: p62 start 1854537728 is beyond EOD, truncated [ 118.875034] loop0: p63 start 1854537728 is beyond EOD, truncated [ 118.875040] loop0: p64 start 1854537728 is beyond EOD, truncated [ 118.875046] loop0: p65 start 1854537728 is beyond EOD, truncated [ 118.875052] loop0: p66 start 1854537728 is beyond EOD, truncated [ 118.875058] loop0: p67 start 1854537728 is beyond EOD, truncated [ 118.875064] loop0: p68 start 1854537728 is beyond EOD, truncated [ 118.875070] loop0: p69 start 1854537728 is beyond EOD, truncated [ 118.875075] loop0: p70 start 1854537728 is beyond EOD, truncated [ 118.875080] loop0: p71 start 1854537728 is beyond EOD, truncated [ 118.875086] loop0: p72 start 1854537728 is beyond EOD, truncated [ 118.875091] loop0: p73 start 1854537728 is beyond EOD, truncated [ 118.875096] loop0: p74 start 1854537728 is beyond EOD, truncated [ 118.875102] loop0: p75 start 1854537728 is beyond EOD, truncated [ 118.875107] loop0: p76 start 1854537728 is beyond EOD, truncated [ 118.875113] loop0: p77 start 1854537728 is beyond EOD, truncated [ 118.875118] loop0: p78 start 1854537728 is beyond EOD, truncated [ 118.875123] loop0: p79 start 1854537728 is beyond EOD, truncated [ 118.875127] loop0: p80 start 1854537728 is beyond EOD, truncated [ 118.875132] loop0: p81 start 1854537728 is beyond EOD, truncated [ 118.875138] loop0: p82 start 1854537728 is beyond EOD, truncated [ 118.875142] loop0: p83 start 1854537728 is beyond EOD, truncated [ 118.875147] loop0: p84 start 1854537728 is beyond EOD, truncated [ 118.875152] loop0: p85 start 1854537728 is beyond EOD, truncated [ 118.875158] loop0: p86 start 1854537728 is beyond EOD, truncated [ 118.875162] loop0: p87 start 1854537728 is beyond EOD, truncated [ 118.875167] loop0: p88 start 1854537728 is beyond EOD, truncated [ 118.875172] loop0: p89 start 1854537728 is beyond EOD, truncated [ 118.875177] loop0: p90 start 1854537728 is beyond EOD, truncated [ 118.875183] loop0: p91 start 1854537728 is beyond EOD, truncated [ 118.875188] loop0: p92 start 1854537728 is beyond EOD, truncated [ 118.875193] loop0: p93 start 1854537728 is beyond EOD, truncated [ 118.875198] loop0: p94 start 1854537728 is beyond EOD, truncated [ 118.875204] loop0: p95 start 1854537728 is beyond EOD, truncated [ 118.875209] loop0: p96 start 1854537728 is beyond EOD, truncated [ 118.875215] loop0: p97 start 1854537728 is beyond EOD, truncated [ 118.875220] loop0: p98 start 1854537728 is beyond EOD, truncated [ 118.875225] loop0: p99 start 1854537728 is beyond EOD, truncated [ 118.875230] loop0: p100 start 1854537728 is beyond EOD, truncated [ 118.875235] loop0: p101 start 1854537728 is beyond EOD, truncated [ 118.875241] loop0: p102 start 1854537728 is beyond EOD, truncated [ 118.875246] loop0: p103 start 1854537728 is beyond EOD, truncated [ 118.875252] loop0: p104 start 1854537728 is beyond EOD, truncated [ 118.875257] loop0: p105 start 1854537728 is beyond EOD, truncated [ 118.875262] loop0: p106 start 1854537728 is beyond EOD, truncated [ 118.875267] loop0: p107 start 1854537728 is beyond EOD, truncated [ 118.875273] loop0: p108 start 1854537728 is beyond EOD, truncated [ 118.875278] loop0: p109 start 1854537728 is beyond EOD, truncated [ 118.875284] loop0: p110 start 1854537728 is beyond EOD, truncated [ 118.875289] loop0: p111 start 1854537728 is beyond EOD, truncated [ 118.875295] loop0: p112 start 1854537728 is beyond EOD, truncated [ 118.875300] loop0: p113 start 1854537728 is beyond EOD, truncated [ 118.875306] loop0: p114 start 1854537728 is beyond EOD, truncated [ 118.875311] loop0: p115 start 1854537728 is beyond EOD, truncated [ 118.875317] loop0: p116 start 1854537728 is beyond EOD, truncated [ 118.875322] loop0: p117 start 1854537728 is beyond EOD, truncated [ 118.875328] loop0: p118 start 1854537728 is beyond EOD, truncated [ 118.875334] loop0: p119 start 1854537728 is beyond EOD, truncated [ 118.875339] loop0: p120 start 1854537728 is beyond EOD, truncated [ 118.875345] loop0: p121 start 1854537728 is beyond EOD, truncated [ 118.875350] loop0: p122 start 1854537728 is beyond EOD, truncated [ 118.875355] loop0: p123 start 1854537728 is beyond EOD, truncated [ 118.875361] loop0: p124 start 1854537728 is beyond EOD, truncated [ 118.875367] loop0: p125 start 1854537728 is beyond EOD, truncated [ 118.875372] loop0: p126 start 1854537728 is beyond EOD, truncated [ 118.875377] loop0: p127 start 1854537728 is beyond EOD, truncated [ 118.875383] loop0: p128 start 1854537728 is beyond EOD, truncated [ 118.875389] loop0: p129 start 1854537728 is beyond EOD, truncated [ 118.875394] loop0: p130 start 1854537728 is beyond EOD, truncated [ 118.875400] loop0: p131 start 1854537728 is beyond EOD, truncated [ 118.875405] loop0: p132 start 1854537728 is beyond EOD, truncated [ 118.875411] loop0: p133 start 1854537728 is beyond EOD, truncated [ 118.875416] loop0: p134 start 1854537728 is beyond EOD, truncated [ 118.875421] loop0: p135 start 1854537728 is beyond EOD, truncated [ 118.875427] loop0: p136 start 1854537728 is beyond EOD, truncated [ 118.875432] loop0: p137 start 1854537728 is beyond EOD, truncated [ 118.875437] loop0: p138 start 1854537728 is beyond EOD, truncated [ 118.875442] loop0: p139 start 1854537728 is beyond EOD, truncated [ 118.875447] loop0: p140 start 1854537728 is beyond EOD, truncated [ 118.875452] loop0: p141 start 1854537728 is beyond EOD, truncated [ 118.875457] loop0: p142 start 1854537728 is beyond EOD, truncated [ 118.875462] loop0: p143 start 1854537728 is beyond EOD, truncated [ 118.875467] loop0: p144 start 1854537728 is beyond EOD, truncated [ 118.875471] loop0: p145 start 1854537728 is beyond EOD, truncated [ 118.875476] loop0: p146 start 1854537728 is beyond EOD, truncated [ 118.875481] loop0: p147 start 1854537728 is beyond EOD, truncated [ 118.875486] loop0: p148 start 1854537728 is beyond EOD, truncated [ 118.875491] loop0: p149 start 1854537728 is beyond EOD, truncated [ 118.875497] loop0: p150 start 1854537728 is beyond EOD, truncated [ 118.875502] loop0: p151 start 1854537728 is beyond EOD, truncated [ 118.875507] loop0: p152 start 1854537728 is beyond EOD, truncated [ 118.875512] loop0: p153 start 1854537728 is beyond EOD, truncated [ 118.875517] loop0: p154 start 1854537728 is beyond EOD, truncated [ 118.875522] loop0: p155 start 1854537728 is beyond EOD, truncated [ 118.875527] loop0: p156 start 1854537728 is beyond EOD, truncated [ 118.875532] loop0: p157 start 1854537728 is beyond EOD, truncated [ 118.875537] loop0: p158 start 1854537728 is beyond EOD, truncated [ 118.875542] loop0: p159 start 1854537728 is beyond EOD, truncated [ 118.875547] loop0: p160 start 1854537728 is beyond EOD, truncated [ 118.875552] loop0: p161 start 1854537728 is beyond EOD, truncated [ 118.875557] loop0: p162 start 1854537728 is beyond EOD, truncated [ 118.875561] loop0: p163 start 1854537728 is beyond EOD, truncated [ 118.875566] loop0: p164 start 1854537728 is beyond EOD, truncated [ 118.875570] loop0: p165 start 1854537728 is beyond EOD, truncated [ 118.875575] loop0: p166 start 1854537728 is beyond EOD, truncated [ 118.875579] loop0: p167 start 1854537728 is beyond EOD, truncated [ 118.875584] loop0: p168 start 1854537728 is beyond EOD, truncated [ 118.875589] loop0: p169 start 1854537728 is beyond EOD, truncated [ 118.875594] loop0: p170 start 1854537728 is beyond EOD, truncated [ 118.875599] loop0: p171 start 1854537728 is beyond EOD, truncated [ 118.875605] loop0: p172 start 1854537728 is beyond EOD, truncated [ 118.875610] loop0: p173 start 1854537728 is beyond EOD, truncated [ 118.875614] loop0: p174 start 1854537728 is beyond EOD, truncated [ 118.875619] loop0: p175 start 1854537728 is beyond EOD, truncated [ 118.875624] loop0: p176 start 1854537728 is beyond EOD, truncated [ 118.875629] loop0: p177 start 1854537728 is beyond EOD, truncated [ 118.875635] loop0: p178 start 1854537728 is beyond EOD, truncated [ 118.875640] loop0: p179 start 1854537728 is beyond EOD, truncated [ 118.875645] loop0: p180 start 1854537728 is beyond EOD, truncated [ 118.875650] loop0: p181 start 1854537728 is beyond EOD, truncated [ 118.875655] loop0: p182 start 1854537728 is beyond EOD, truncated [ 118.875660] loop0: p183 start 1854537728 is beyond EOD, truncated [ 118.875665] loop0: p184 start 1854537728 is beyond EOD, truncated [ 118.875671] loop0: p185 start 1854537728 is beyond EOD, truncated [ 118.875676] loop0: p186 start 1854537728 is beyond EOD, truncated [ 118.875682] loop0: p187 start 1854537728 is beyond EOD, truncated [ 118.875687] loop0: p188 start 1854537728 is beyond EOD, truncated [ 118.875692] loop0: p189 start 1854537728 is beyond EOD, truncated [ 118.875697] loop0: p190 start 1854537728 is beyond EOD, truncated [ 118.875703] loop0: p191 start 1854537728 is beyond EOD, truncated [ 118.875708] loop0: p192 start 1854537728 is beyond EOD, truncated [ 118.875714] loop0: p193 start 1854537728 is beyond EOD, truncated [ 118.875719] loop0: p194 start 1854537728 is beyond EOD, truncated [ 118.875725] loop0: p195 start 1854537728 is beyond EOD, truncated [ 118.875731] loop0: p196 start 1854537728 is beyond EOD, truncated [ 118.875736] loop0: p197 start 1854537728 is beyond EOD, truncated [ 118.875740] loop0: p198 start 1854537728 is beyond EOD, truncated [ 118.875745] loop0: p199 start 1854537728 is beyond EOD, truncated [ 118.875812] loop0: p200 start 1854537728 is beyond EOD, truncated [ 118.875818] loop0: p201 start 1854537728 is beyond EOD, truncated [ 118.875824] loop0: p202 start 1854537728 is beyond EOD, truncated [ 118.875830] loop0: p203 start 1854537728 is beyond EOD, truncated [ 118.875836] loop0: p204 start 1854537728 is beyond EOD, truncated [ 118.875841] loop0: p205 start 1854537728 is beyond EOD, truncated [ 118.875848] loop0: p206 start 1854537728 is beyond EOD, truncated [ 118.875853] loop0: p207 start 1854537728 is beyond EOD, truncated [ 118.875858] loop0: p208 start 1854537728 is beyond EOD, truncated [ 118.875864] loop0: p209 start 1854537728 is beyond EOD, truncated [ 118.875879] loop0: p210 start 1854537728 is beyond EOD, truncated [ 118.875886] loop0: p211 start 1854537728 is beyond EOD, truncated [ 118.875892] loop0: p212 start 1854537728 is beyond EOD, truncated [ 118.875898] loop0: p213 start 1854537728 is beyond EOD, truncated [ 118.875904] loop0: p214 start 1854537728 is beyond EOD, truncated [ 118.875910] loop0: p215 start 1854537728 is beyond EOD, truncated [ 118.875916] loop0: p216 start 1854537728 is beyond EOD, truncated [ 118.875922] loop0: p217 start 1854537728 is beyond EOD, truncated [ 118.875928] loop0: p218 start 1854537728 is beyond EOD, truncated [ 118.875934] loop0: p219 start 1854537728 is beyond EOD, truncated [ 118.875940] loop0: p220 start 1854537728 is beyond EOD, truncated [ 118.875947] loop0: p221 start 1854537728 is beyond EOD, truncated [ 118.875963] loop0: p222 start 1854537728 is beyond EOD, truncated [ 118.875974] loop0: p223 start 1854537728 is beyond EOD, truncated [ 118.875979] loop0: p224 start 1854537728 is beyond EOD, truncated [ 118.875986] loop0: p225 start 1854537728 is beyond EOD, truncated [ 118.875993] loop0: p226 start 1854537728 is beyond EOD, truncated [ 118.875998] loop0: p227 start 1854537728 is beyond EOD, truncated [ 118.876005] loop0: p228 start 1854537728 is beyond EOD, truncated [ 118.876011] loop0: p229 start 1854537728 is beyond EOD, truncated [ 118.876017] loop0: p230 start 1854537728 is beyond EOD, truncated [ 118.876023] loop0: p231 start 1854537728 is beyond EOD, truncated [ 118.876030] loop0: p232 start 1854537728 is beyond EOD, truncated [ 118.876036] loop0: p233 start 1854537728 is beyond EOD, truncated [ 118.876041] loop0: p234 start 1854537728 is beyond EOD, truncated [ 118.876048] loop0: p235 start 1854537728 is beyond EOD, truncated [ 118.876054] loop0: p236 start 1854537728 is beyond EOD, truncated [ 118.876060] loop0: p237 start 1854537728 is beyond EOD, truncated [ 118.876066] loop0: p238 start 1854537728 is beyond EOD, truncated [ 118.876072] loop0: p239 start 1854537728 is beyond EOD, truncated [ 118.876076] loop0: p240 start 1854537728 is beyond EOD, truncated [ 118.876081] loop0: p241 start 1854537728 is beyond EOD, truncated [ 118.876087] loop0: p242 start 1854537728 is beyond EOD, truncated [ 118.876092] loop0: p243 start 1854537728 is beyond EOD, truncated [ 118.876096] loop0: p244 start 1854537728 is beyond EOD, truncated [ 118.876101] loop0: p245 start 1854537728 is beyond EOD, truncated [ 118.876106] loop0: p246 start 1854537728 is beyond EOD, truncated [ 118.876111] loop0: p247 start 1854537728 is beyond EOD, truncated [ 118.876116] loop0: p248 start 1854537728 is beyond EOD, truncated [ 118.876121] loop0: p249 start 1854537728 is beyond EOD, truncated [ 118.876127] loop0: p250 start 1854537728 is beyond EOD, truncated [ 118.876132] loop0: p251 start 1854537728 is beyond EOD, truncated [ 118.876137] loop0: p252 start 1854537728 is beyond EOD, truncated [ 118.876143] loop0: p253 start 1854537728 is beyond EOD, truncated [ 118.876148] loop0: p254 start 1854537728 is beyond EOD, truncated [ 118.876153] loop0: p255 start 1854537728 is beyond EOD, truncated [ 119.042988] loop0: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p [ 119.043179] loop0: p1 size 2 extends beyond EOD, truncated [ 119.044894] loop0: p4 start 1854537728 is beyond EOD, truncated [ 119.044944] loop0: p5 start 1854537728 is beyond EOD, truncated [ 119.044950] loop0: p6 start 1854537728 is beyond EOD, truncated [ 119.044955] loop0: p7 start 1854537728 is beyond EOD, truncated [ 119.044961] loop0: p8 start 1854537728 is beyond EOD, truncated [ 119.044966] loop0: p9 start 1854537728 is beyond EOD, truncated [ 119.044974] loop0: p10 start 1854537728 is beyond EOD, truncated [ 119.044980] loop0: p11 start 1854537728 is beyond EOD, truncated [ 119.044986] loop0: p12 start 1854537728 is beyond EOD, truncated [ 119.044990] loop0: p13 start 1854537728 is beyond EOD, truncated [ 119.045038] loop0: p14 start 1854537728 is beyond EOD, truncated [ 119.045043] loop0: p15 start 1854537728 is beyond EOD, truncated [ 119.045047] loop0: p16 start 1854537728 is beyond EOD, truncated [ 119.045052] loop0: p17 start 1854537728 is beyond EOD, truncated [ 119.045057] loop0: p18 start 1854537728 is beyond EOD, truncated [ 119.045061] loop0: p19 start 1854537728 is beyond EOD, truncated [ 119.045065] loop0: p20 start 1854537728 is beyond EOD, truncated [ 119.045070] loop0: p21 start 1854537728 is beyond EOD, truncated [ 119.045075] loop0: p22 start 1854537728 is beyond EOD, truncated [ 119.045080] loop0: p23 start 1854537728 is beyond EOD, truncated [ 119.045085] loop0: p24 start 1854537728 is beyond EOD, truncated [ 119.045090] loop0: p25 start 1854537728 is beyond EOD, truncated [ 119.045142] loop0: p26 start 1854537728 is beyond EOD, truncated [ 119.045147] loop0: p27 start 1854537728 is beyond EOD, truncated [ 119.045152] loop0: p28 start 1854537728 is beyond EOD, truncated [ 119.045158] loop0: p29 start 1854537728 is beyond EOD, truncated [ 119.045163] loop0: p30 start 1854537728 is beyond EOD, truncated [ 119.045168] loop0: p31 start 1854537728 is beyond EOD, truncated [ 119.045173] loop0: p32 start 1854537728 is beyond EOD, truncated [ 119.045179] loop0: p33 start 1854537728 is beyond EOD, truncated [ 119.045184] loop0: p34 start 1854537728 is beyond EOD, truncated [ 119.045189] loop0: p35 start 1854537728 is beyond EOD, truncated [ 119.045194] loop0: p36 start 1854537728 is beyond EOD, truncated [ 119.045243] loop0: p37 start 1854537728 is beyond EOD, truncated [ 119.045248] loop0: p38 start 1854537728 is beyond EOD, truncated [ 119.045252] loop0: p39 start 1854537728 is beyond EOD, truncated [ 119.045258] loop0: p40 start 1854537728 is beyond EOD, truncated [ 119.045263] loop0: p41 start 1854537728 is beyond EOD, truncated [ 119.045268] loop0: p42 start 1854537728 is beyond EOD, truncated [ 119.045273] loop0: p43 start 1854537728 is beyond EOD, truncated [ 119.045278] loop0: p44 start 1854537728 is beyond EOD, truncated [ 119.045284] loop0: p45 start 1854537728 is beyond EOD, truncated [ 119.045289] loop0: p46 start 1854537728 is beyond EOD, truncated [ 119.045294] loop0: p47 start 1854537728 is beyond EOD, truncated [ 119.045303] loop0: p48 start 1854537728 is beyond EOD, truncated [ 119.045350] loop0: p49 start 1854537728 is beyond EOD, truncated [ 119.045354] loop0: p50 start 1854537728 is beyond EOD, truncated [ 119.045360] loop0: p51 start 1854537728 is beyond EOD, truncated [ 119.045365] loop0: p52 start 1854537728 is beyond EOD, truncated [ 119.045370] loop0: p53 start 1854537728 is beyond EOD, truncated [ 119.045376] loop0: p54 start 1854537728 is beyond EOD, truncated [ 119.045381] loop0: p55 start 1854537728 is beyond EOD, truncated [ 119.045386] loop0: p56 start 1854537728 is beyond EOD, truncated [ 119.045391] loop0: p57 start 1854537728 is beyond EOD, truncated [ 119.045397] loop0: p58 start 1854537728 is beyond EOD, truncated [ 119.045447] loop0: p59 start 1854537728 is beyond EOD, truncated [ 119.045452] loop0: p60 start 1854537728 is beyond EOD, truncated [ 119.045458] loop0: p61 start 1854537728 is beyond EOD, truncated [ 119.045463] loop0: p62 start 1854537728 is beyond EOD, truncated [ 119.045475] loop0: p63 start 1854537728 is beyond EOD, truncated [ 119.045482] loop0: p64 start 1854537728 is beyond EOD, truncated [ 119.045488] loop0: p65 start 1854537728 is beyond EOD, truncated [ 119.045494] loop0: p66 start 1854537728 is beyond EOD, truncated [ 119.045500] loop0: p67 start 1854537728 is beyond EOD, truncated [ 119.045550] loop0: p68 start 1854537728 is beyond EOD, truncated [ 119.045555] loop0: p69 start 1854537728 is beyond EOD, truncated [ 119.045560] loop0: p70 start 1854537728 is beyond EOD, truncated [ 119.045565] loop0: p71 start 1854537728 is beyond EOD, truncated [ 119.045570] loop0: p72 start 1854537728 is beyond EOD, truncated [ 119.045576] loop0: p73 start 1854537728 is beyond EOD, truncated [ 119.045581] loop0: p74 start 1854537728 is beyond EOD, truncated [ 119.045586] loop0: p75 start 1854537728 is beyond EOD, truncated [ 119.045591] loop0: p76 start 1854537728 is beyond EOD, truncated [ 119.045596] loop0: p77 start 1854537728 is beyond EOD, truncated [ 119.045601] loop0: p78 start 1854537728 is beyond EOD, truncated [ 119.045642] loop0: p79 start 1854537728 is beyond EOD, truncated [ 119.045648] loop0: p80 start 1854537728 is beyond EOD, truncated [ 119.045652] loop0: p81 start 1854537728 is beyond EOD, truncated [ 119.045658] loop0: p82 start 1854537728 is beyond EOD, truncated [ 119.045663] loop0: p83 start 1854537728 is beyond EOD, truncated [ 119.045668] loop0: p84 start 1854537728 is beyond EOD, truncated [ 119.045673] loop0: p85 start 1854537728 is beyond EOD, truncated [ 119.045678] loop0: p86 start 1854537728 is beyond EOD, truncated [ 119.045683] loop0: p87 start 1854537728 is beyond EOD, truncated [ 119.045688] loop0: p88 start 1854537728 is beyond EOD, truncated [ 119.045693] loop0: p89 start 1854537728 is beyond EOD, truncated [ 119.045743] loop0: p90 start 1854537728 is beyond EOD, truncated [ 119.045748] loop0: p91 start 1854537728 is beyond EOD, truncated [ 119.045753] loop0: p92 start 1854537728 is beyond EOD, truncated [ 119.045758] loop0: p93 start 1854537728 is beyond EOD, truncated [ 119.045763] loop0: p94 start 1854537728 is beyond EOD, truncated [ 119.045769] loop0: p95 start 1854537728 is beyond EOD, truncated [ 119.045774] loop0: p96 start 1854537728 is beyond EOD, truncated [ 119.045779] loop0: p97 start 1854537728 is beyond EOD, truncated [ 119.045784] loop0: p98 start 1854537728 is beyond EOD, truncated [ 119.045790] loop0: p99 start 1854537728 is beyond EOD, truncated [ 119.045795] loop0: p100 start 1854537728 is beyond EOD, truncated [ 119.045891] loop0: p101 start 1854537728 is beyond EOD, truncated [ 119.045898] loop0: p102 start 1854537728 is beyond EOD, truncated [ 119.045903] loop0: p103 start 1854537728 is beyond EOD, truncated [ 119.045909] loop0: p104 start 1854537728 is beyond EOD, truncated [ 119.045958] loop0: p105 start 1854537728 is beyond EOD, truncated [ 119.045964] loop0: p106 start 1854537728 is beyond EOD, truncated [ 119.045969] loop0: p107 start 1854537728 is beyond EOD, truncated [ 119.045976] loop0: p108 start 1854537728 is beyond EOD, truncated [ 119.045982] loop0: p109 start 1854537728 is beyond EOD, truncated [ 119.045989] loop0: p110 start 1854537728 is beyond EOD, truncated [ 119.045994] loop0: p111 start 1854537728 is beyond EOD, truncated [ 119.046000] loop0: p112 start 1854537728 is beyond EOD, truncated [ 119.046005] loop0: p113 start 1854537728 is beyond EOD, truncated [ 119.046011] loop0: p114 start 1854537728 is beyond EOD, truncated [ 119.046017] loop0: p115 start 1854537728 is beyond EOD, truncated [ 119.046022] loop0: p116 start 1854537728 is beyond EOD, truncated [ 119.046027] loop0: p117 start 1854537728 is beyond EOD, truncated [ 119.046032] loop0: p118 start 1854537728 is beyond EOD, truncated [ 119.046037] loop0: p119 start 1854537728 is beyond EOD, truncated [ 119.046043] loop0: p120 start 1854537728 is beyond EOD, truncated [ 119.046048] loop0: p121 start 1854537728 is beyond EOD, truncated [ 119.046053] loop0: p122 start 1854537728 is beyond EOD, truncated [ 119.046059] loop0: p123 start 1854537728 is beyond EOD, truncated [ 119.046064] loop0: p124 start 1854537728 is beyond EOD, truncated [ 119.046069] loop0: p125 start 1854537728 is beyond EOD, truncated [ 119.046074] loop0: p126 start 1854537728 is beyond EOD, truncated [ 119.046079] loop0: p127 start 1854537728 is beyond EOD, truncated [ 119.046085] loop0: p128 start 1854537728 is beyond EOD, truncated [ 119.046090] loop0: p129 start 1854537728 is beyond EOD, truncated [ 119.046095] loop0: p130 start 1854537728 is beyond EOD, truncated [ 119.046101] loop0: p131 start 1854537728 is beyond EOD, truncated [ 119.046106] loop0: p132 start 1854537728 is beyond EOD, truncated [ 119.046111] loop0: p133 start 1854537728 is beyond EOD, truncated [ 119.046117] loop0: p134 start 1854537728 is beyond EOD, truncated [ 119.046122] loop0: p135 start 1854537728 is beyond EOD, truncated [ 119.046127] loop0: p136 start 1854537728 is beyond EOD, truncated [ 119.046132] loop0: p137 start 1854537728 is beyond EOD, truncated [ 119.046138] loop0: p138 start 1854537728 is beyond EOD, truncated [ 119.046143] loop0: p139 start 1854537728 is beyond EOD, truncated [ 119.046148] loop0: p140 start 1854537728 is beyond EOD, truncated [ 119.046154] loop0: p141 start 1854537728 is beyond EOD, truncated [ 119.046159] loop0: p142 start 1854537728 is beyond EOD, truncated [ 119.046164] loop0: p143 start 1854537728 is beyond EOD, truncated [ 119.046170] loop0: p144 start 1854537728 is beyond EOD, truncated [ 119.046175] loop0: p145 start 1854537728 is beyond EOD, truncated [ 119.046181] loop0: p146 start 1854537728 is beyond EOD, truncated [ 119.046186] loop0: p147 start 1854537728 is beyond EOD, truncated [ 119.046191] loop0: p148 start 1854537728 is beyond EOD, truncated [ 119.046196] loop0: p149 start 1854537728 is beyond EOD, truncated [ 119.046202] loop0: p150 start 1854537728 is beyond EOD, truncated [ 119.046207] loop0: p151 start 1854537728 is beyond EOD, truncated [ 119.046212] loop0: p152 start 1854537728 is beyond EOD, truncated [ 119.046217] loop0: p153 start 1854537728 is beyond EOD, truncated [ 119.046223] loop0: p154 start 1854537728 is beyond EOD, truncated [ 119.046228] loop0: p155 start 1854537728 is beyond EOD, truncated [ 119.046233] loop0: p156 start 1854537728 is beyond EOD, truncated [ 119.046239] loop0: p157 start 1854537728 is beyond EOD, truncated [ 119.046244] loop0: p158 start 1854537728 is beyond EOD, truncated [ 119.046249] loop0: p159 start 1854537728 is beyond EOD, truncated [ 119.046255] loop0: p160 start 1854537728 is beyond EOD, truncated [ 119.046260] loop0: p161 start 1854537728 is beyond EOD, truncated [ 119.046265] loop0: p162 start 1854537728 is beyond EOD, truncated [ 119.046271] loop0: p163 start 1854537728 is beyond EOD, truncated [ 119.046276] loop0: p164 start 1854537728 is beyond EOD, truncated [ 119.046282] loop0: p165 start 1854537728 is beyond EOD, truncated [ 119.046287] loop0: p166 start 1854537728 is beyond EOD, truncated [ 119.046292] loop0: p167 start 1854537728 is beyond EOD, truncated [ 119.046298] loop0: p168 start 1854537728 is beyond EOD, truncated [ 119.046303] loop0: p169 start 1854537728 is beyond EOD, truncated [ 119.046308] loop0: p170 start 1854537728 is beyond EOD, truncated [ 119.046313] loop0: p171 start 1854537728 is beyond EOD, truncated [ 119.046318] loop0: p172 start 1854537728 is beyond EOD, truncated [ 119.046324] loop0: p173 start 1854537728 is beyond EOD, truncated [ 119.046329] loop0: p174 start 1854537728 is beyond EOD, truncated [ 119.046335] loop0: p175 start 1854537728 is beyond EOD, truncated [ 119.046340] loop0: p176 start 1854537728 is beyond EOD, truncated [ 119.046345] loop0: p177 start 1854537728 is beyond EOD, truncated [ 119.046351] loop0: p178 start 1854537728 is beyond EOD, truncated [ 119.046356] loop0: p179 start 1854537728 is beyond EOD, truncated [ 119.046361] loop0: p180 start 1854537728 is beyond EOD, truncated [ 119.046367] loop0: p181 start 1854537728 is beyond EOD, truncated [ 119.046372] loop0: p182 start 1854537728 is beyond EOD, truncated [ 119.046378] loop0: p183 start 1854537728 is beyond EOD, truncated [ 119.046383] loop0: p184 start 1854537728 is beyond EOD, truncated [ 119.046389] loop0: p185 start 1854537728 is beyond EOD, truncated [ 119.046394] loop0: p186 start 1854537728 is beyond EOD, truncated [ 119.046400] loop0: p187 start 1854537728 is beyond EOD, truncated [ 119.046405] loop0: p188 start 1854537728 is beyond EOD, truncated [ 119.046410] loop0: p189 start 1854537728 is beyond EOD, truncated [ 119.046416] loop0: p190 start 1854537728 is beyond EOD, truncated [ 119.046421] loop0: p191 start 1854537728 is beyond EOD, truncated [ 119.046427] loop0: p192 start 1854537728 is beyond EOD, truncated [ 119.046432] loop0: p193 start 1854537728 is beyond EOD, truncated [ 119.046437] loop0: p194 start 1854537728 is beyond EOD, truncated [ 119.046442] loop0: p195 start 1854537728 is beyond EOD, truncated [ 119.046448] loop0: p196 start 1854537728 is beyond EOD, truncated [ 119.046453] loop0: p197 start 1854537728 is beyond EOD, truncated [ 119.046459] loop0: p198 start 1854537728 is beyond EOD, truncated [ 119.046464] loop0: p199 start 1854537728 is beyond EOD, truncated [ 119.046478] loop0: p200 start 1854537728 is beyond EOD, truncated [ 119.046484] loop0: p201 start 1854537728 is beyond EOD, truncated [ 119.046490] loop0: p202 start 1854537728 is beyond EOD, truncated [ 119.046497] loop0: p203 start 1854537728 is beyond EOD, truncated [ 119.046503] loop0: p204 start 1854537728 is beyond EOD, truncated [ 119.046509] loop0: p205 start 1854537728 is beyond EOD, truncated [ 119.046515] loop0: p206 start 1854537728 is beyond EOD, truncated [ 119.046521] loop0: p207 start 1854537728 is beyond EOD, truncated [ 119.046528] loop0: p208 start 1854537728 is beyond EOD, truncated [ 119.046534] loop0: p209 start 1854537728 is beyond EOD, truncated [ 119.046540] loop0: p210 start 1854537728 is beyond EOD, truncated [ 119.046546] loop0: p211 start 1854537728 is beyond EOD, truncated [ 119.046552] loop0: p212 start 1854537728 is beyond EOD, truncated [ 119.046559] loop0: p213 start 1854537728 is beyond EOD, truncated [ 119.046565] loop0: p214 start 1854537728 is beyond EOD, truncated [ 119.046571] loop0: p215 start 1854537728 is beyond EOD, truncated [ 119.046578] loop0: p216 start 1854537728 is beyond EOD, truncated [ 119.046583] loop0: p217 start 1854537728 is beyond EOD, truncated [ 119.046589] loop0: p218 start 1854537728 is beyond EOD, truncated [ 119.046594] loop0: p219 start 1854537728 is beyond EOD, truncated [ 119.046599] loop0: p220 start 1854537728 is beyond EOD, truncated [ 119.046604] loop0: p221 start 1854537728 is beyond EOD, truncated [ 119.046610] loop0: p222 start 1854537728 is beyond EOD, truncated [ 119.046616] loop0: p223 start 1854537728 is beyond EOD, truncated [ 119.046621] loop0: p224 start 1854537728 is beyond EOD, truncated [ 119.046626] loop0: p225 start 1854537728 is beyond EOD, truncated [ 119.046632] loop0: p226 start 1854537728 is beyond EOD, truncated [ 119.046637] loop0: p227 start 1854537728 is beyond EOD, truncated [ 119.046642] loop0: p228 start 1854537728 is beyond EOD, truncated [ 119.046648] loop0: p229 start 1854537728 is beyond EOD, truncated [ 119.046653] loop0: p230 start 1854537728 is beyond EOD, truncated [ 119.046658] loop0: p231 start 1854537728 is beyond EOD, truncated [ 119.046663] loop0: p232 start 1854537728 is beyond EOD, truncated [ 119.046668] loop0: p233 start 1854537728 is beyond EOD, truncated [ 119.046673] loop0: p234 start 1854537728 is beyond EOD, truncated [ 119.046677] loop0: p235 start 1854537728 is beyond EOD, truncated [ 119.046683] loop0: p236 start 1854537728 is beyond EOD, truncated [ 119.046688] loop0: p237 start 1854537728 is beyond EOD, truncated [ 119.046693] loop0: p238 start 1854537728 is beyond EOD, truncated [ 119.046698] loop0: p239 start 1854537728 is beyond EOD, truncated [ 119.046703] loop0: p240 start 1854537728 is beyond EOD, truncated [ 119.046707] loop0: p241 start 1854537728 is beyond EOD, truncated [ 119.046713] loop0: p242 start 1854537728 is beyond EOD, truncated [ 119.046718] loop0: p243 start 1854537728 is beyond EOD, truncated [ 119.046723] loop0: p244 start 1854537728 is beyond EOD, truncated [ 119.046728] loop0: p245 start 1854537728 is beyond EOD, truncated [ 119.046733] loop0: p246 start 1854537728 is beyond EOD, truncated [ 119.046738] loop0: p247 start 1854537728 is beyond EOD, truncated [ 119.046744] loop0: p248 start 1854537728 is beyond EOD, truncated [ 119.046749] loop0: p249 start 1854537728 is beyond EOD, truncated [ 119.046754] loop0: p250 start 1854537728 is beyond EOD, truncated [ 119.046759] loop0: p251 start 1854537728 is beyond EOD, truncated [ 119.046765] loop0: p252 start 1854537728 is beyond EOD, truncated [ 119.046770] loop0: p253 start 1854537728 is beyond EOD, truncated [ 119.046776] loop0: p254 start 1854537728 is beyond EOD, truncated [ 119.046782] loop0: p255 start 1854537728 is beyond EOD, truncated [ 119.133273] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 [ 119.133421] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 [ 119.133515] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 [ 119.133603] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 10:41:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x6, 0x1000, 0x80000001, 0x6}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) 10:41:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) write$char_usb(r0, &(0x7f0000000200)="81e5a187311c9dd2baab4399fec245cc71bb2024dd4d1e12c82d61028fdf1a0015051a1e8307d34e0b5e28280ebad31ecb8ef24e76359fff067e4d93453bb342ee691924392cdf339aedef21de406176262023", 0x53) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="0d00000000000000285cbcb68b376d5643153006f7de28c0baebc8b2f15f7dad13004a18b30e89d6e985c398bc86e92a3bb27a79a2cb00000000"]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setitimer(0x6, &(0x7f0000000280)={{0x77359400}, {0x0, 0x7530}}, &(0x7f00000002c0)) 10:41:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffd35, &(0x7f0000000780)=[{&(0x7f0000000040)="16f33a167d8bb32d01939a07048b11138d71f2f73373647b596d42164274cecf12d5f2bc177dde0522db3f39048b79419ab90c5dab57988d5b0bf4a56144f93396", 0x41}, {&(0x7f00000000c0)="a41bb90bd20b114dd62c70", 0x1}], 0x2}}], 0x1, 0x8000) write(r2, &(0x7f0000000400)='\x00\x00', 0x2d1) [ 119.133712] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 [ 119.133805] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 [ 119.133902] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=5579 comm=syz-executor.4 [ 285.971271] INFO: task syz-executor.3:2113 blocked for more than 140 seconds. [ 285.979191] Not tainted 4.9.203-syzkaller #0 [ 285.984294] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.993132] syz-executor.3 D25016 2113 1 0x00000004 [ 285.999069] 0000000000000083 ffff8801d0a85f00 ffff8801d19bb180 ffff8801db61ffc0 [ 286.007225] ffff8801d2145f00 ffff8801db61ffd8 ffff8801a201f688 ffffffff8280a79e [ 286.015808] ffff8801d0a85f00 ffffffff841f6b00 00ff8801a201f5e8 ffff8801db6208b0 [ 286.024057] Call Trace: [ 286.026633] [<0000000085b85e36>] ? __schedule+0x6ce/0x1f10 [ 286.032375] [<000000009dd32c62>] ? io_schedule_timeout+0x390/0x390 [ 286.038779] [<00000000788ab8b9>] ? mark_held_locks+0xb1/0x100 [ 286.044881] [<00000000744edbc6>] schedule+0x92/0x1c0 [ 286.050157] [<00000000832a1d22>] schedule_preempt_disabled+0x13/0x20 [ 286.057097] [<00000000ef82571c>] mutex_lock_nested+0x38d/0x920 [ 286.063350] [<00000000e8ad2879>] ? lo_open+0x1d/0xb0 [ 286.068660] [<00000000e74731c0>] ? mutex_trylock+0x3f0/0x3f0 [ 286.074598] [<000000000154e425>] ? disk_get_part+0x158/0x2c0 [ 286.080584] [<00000000f7155908>] ? loop_unregister_transfer+0x90/0x90 [ 286.087590] [<00000000e8ad2879>] lo_open+0x1d/0xb0 [ 286.092926] [<000000002f750155>] __blkdev_get+0x268/0xeb0 [ 286.098653] [<00000000586520d9>] ? __blkdev_put+0x840/0x840 [ 286.104594] [<0000000078e7f0f5>] blkdev_get+0x2e8/0x920 [ 286.110402] [<0000000070d8828c>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.117498] [<00000000fc07c91e>] ? bd_may_claim+0xd0/0xd0 [ 286.123335] [<00000000210749e4>] ? bd_acquire+0x26/0x250 [ 286.129124] [<00000000656b5274>] ? bd_acquire+0x88/0x250 [ 286.134794] [<000000001358a807>] ? do_raw_spin_unlock+0x142/0x220 [ 286.141360] [<00000000f0591c5a>] ? _raw_spin_unlock+0x2d/0x50 [ 286.147374] [<00000000ae950a54>] blkdev_open+0x1aa/0x250 [ 286.153242] [<00000000b6cc23af>] do_dentry_open+0x422/0xd20 [ 286.159053] [<000000009cb19c2e>] ? blkdev_get_by_dev+0x80/0x80 [ 286.165829] [<00000000f6d2ba87>] vfs_open+0x105/0x230 [ 286.171238] [<000000009e5f1094>] ? may_open.isra.0+0x139/0x290 [ 286.177440] [<00000000960b10d0>] path_openat+0xbf5/0x2f60 [ 286.183359] [<000000003bac0a97>] ? path_mountpoint+0x6d0/0x6d0 [ 286.189544] [<00000000c673818a>] do_filp_open+0x1a1/0x280 [ 286.195237] [<0000000096fe0008>] ? may_open_dev+0xe0/0xe0 [ 286.201409] [<00000000b06342b9>] ? __alloc_fd+0x1d4/0x490 [ 286.207132] [<000000001358a807>] ? do_raw_spin_unlock+0x142/0x220 [ 286.213874] [<00000000f0591c5a>] ? _raw_spin_unlock+0x2d/0x50 [ 286.219856] [<00000000b06342b9>] ? __alloc_fd+0x1d4/0x490 [ 286.225874] [<00000000e167da9e>] do_sys_open+0x2f0/0x610 [ 286.231982] [<000000003db16e4d>] ? filp_open+0x70/0x70 [ 286.237888] [<000000001573a3d5>] ? SyS_mkdirat+0x164/0x250 [ 286.243747] [<00000000fc5f426f>] ? SyS_mknod+0x40/0x40 [ 286.249130] [<00000000f2e69040>] SyS_open+0x2d/0x40 [ 286.254320] [<00000000c6b4198d>] ? do_sys_open+0x610/0x610 [ 286.260045] [<00000000a17ecef1>] do_syscall_64+0x1ad/0x5c0 [ 286.266428] [<00000000974d1cfe>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.273512] [ 286.273512] Showing all locks held in the system: [ 286.279935] 2 locks held by khungtaskd/24: [ 286.284224] #0: (rcu_read_lock){......}, at: [<00000000f2c8e0e7>] watchdog+0x14b/0xaf0 [ 286.293033] #1: (tasklist_lock){.+.+..}, at: [<00000000e2723d4e>] debug_show_all_locks+0x7f/0x21f [ 286.302901] 2 locks held by getty/2023: [ 286.307085] #0: (&tty->ldisc_sem){++++++}, at: [<000000003ceb28f2>] ldsem_down_read+0x33/0x40 [ 286.317323] #1: (&ldata->atomic_read_lock){+.+...}, at: [<000000002b41b726>] n_tty_read+0x1fe/0x1820 [ 286.327376] 2 locks held by syz-executor.3/2113: [ 286.332157] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000007c24d60d>] __blkdev_get+0x10e/0xeb0 [ 286.341873] #1: (loop_index_mutex){+.+.+.}, at: [<00000000e8ad2879>] lo_open+0x1d/0xb0 [ 286.350670] 2 locks held by syz-executor.1/4820: [ 286.355469] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000007c24d60d>] __blkdev_get+0x10e/0xeb0 [ 286.365120] #1: (loop_index_mutex){+.+.+.}, at: [<00000000e8ad2879>] lo_open+0x1d/0xb0 [ 286.373881] 2 locks held by syz-executor.4/5152: [ 286.378691] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000007c24d60d>] __blkdev_get+0x10e/0xeb0 [ 286.388313] #1: (loop_index_mutex){+.+.+.}, at: [<00000000e8ad2879>] lo_open+0x1d/0xb0 [ 286.397316] 2 locks held by syz-executor.0/5554: [ 286.402170] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<00000000b771055b>] lo_ioctl+0x8e/0x1b10 [ 286.412017] #1: (&bdev->bd_mutex){+.+.+.}, at: [<0000000041dbdb9a>] blkdev_reread_part+0x1f/0x40 [ 286.422358] 2 locks held by syz-executor.2/5574: [ 286.427287] #0: (loop_index_mutex){+.+.+.}, at: [<00000000bd95c5b6>] loop_control_ioctl+0x7a/0x320 [ 286.437397] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<00000000b6bc3f8b>] loop_control_ioctl+0x17f/0x320 [ 286.447947] 1 lock held by syz-executor.2/5586: [ 286.452639] #0: (loop_index_mutex){+.+.+.}, at: [<00000000bd95c5b6>] loop_control_ioctl+0x7a/0x320 [ 286.464260] 3 locks held by blkid/5573: [ 286.468235] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000007c24d60d>] __blkdev_get+0x10e/0xeb0 [ 286.478162] #1: (&bdev->bd_mutex/1){+.+...}, at: [<000000007c24d60d>] __blkdev_get+0x10e/0xeb0 [ 286.488244] #2: (loop_index_mutex){+.+.+.}, at: [<00000000e8ad2879>] lo_open+0x1d/0xb0 [ 286.497393] 2 locks held by syz-executor.5/5590: [ 286.502430] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000007c24d60d>] __blkdev_get+0x10e/0xeb0 [ 286.511951] #1: (loop_index_mutex){+.+.+.}, at: [<00000000e8ad2879>] lo_open+0x1d/0xb0 [ 286.521498] [ 286.523205] ============================================= [ 286.523205] [ 286.530570] NMI backtrace for cpu 1 [ 286.534249] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.203-syzkaller #0 [ 286.541603] ffff8801d98d7cc8 ffffffff81b55f6b 0000000000000001 0000000000000000 [ 286.549698] 0000000000000001 ffffffff8109a001 dffffc0000000000 ffff8801d98d7d00 [ 286.558135] ffffffff81b6120c 0000000000000001 0000000000000000 0000000000000001 [ 286.566156] Call Trace: [ 286.569022] [<00000000e98e257e>] dump_stack+0xcb/0x130 [ 286.574587] [<000000006bee4460>] ? irq_force_complete_move+0x2b1/0x300 [ 286.581499] [<00000000a04d9af0>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.587810] [<00000000ef02965f>] ? irq_force_complete_move+0x300/0x300 [ 286.594741] [<00000000d16006e2>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.601853] [<0000000022ba4b18>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.608974] [<000000003f22cf4c>] watchdog+0x670/0xaf0 [ 286.614257] [<00000000f2c8e0e7>] ? watchdog+0x14b/0xaf0 [ 286.619806] [<000000008c0f34f6>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.626641] [<0000000073f3ead4>] ? hungtask_pm_notify+0x60/0x60 [ 286.632766] [<000000002c43dd31>] kthread+0x278/0x310 [ 286.638108] [<000000009be04c6a>] ? kthread_park+0xa0/0xa0 [ 286.643725] [<0000000070d8828c>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.650639] [<00000000ca6b8af7>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.658284] [<00000000ca611891>] ? finish_task_switch+0x1e5/0x660 [ 286.665202] [<000000007fd3ca46>] ? finish_task_switch+0x1b7/0x660 [ 286.672280] [<00000000d9860f11>] ? __switch_to_asm+0x41/0x70 [ 286.678954] [<000000001dc75899>] ? __switch_to_asm+0x35/0x70 [ 286.684837] [<00000000d9860f11>] ? __switch_to_asm+0x41/0x70 [ 286.690811] [<000000009be04c6a>] ? kthread_park+0xa0/0xa0 [ 286.696711] [<000000009be04c6a>] ? kthread_park+0xa0/0xa0 [ 286.702697] [<000000000acc1440>] ret_from_fork+0x5c/0x70 [ 286.708319] Sending NMI from CPU 1 to CPUs 0: [ 286.712887] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff828198f1 [ 286.720504] Kernel panic - not syncing: hung_task: blocked tasks [ 286.727366] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.203-syzkaller #0 [ 286.735637] ffff8801d98d7c60 ffffffff81b55f6b ffff8801d0a85f00 ffffffff82a7b800 [ 286.744199] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98d7d40 [ 286.752833] ffffffff813ff061 0000000041b58ab3 ffffffff82e31763 ffffffff813fee81 [ 286.762186] Call Trace: [ 286.764824] [<00000000e98e257e>] dump_stack+0xcb/0x130 [ 286.771100] [<000000003d9a5624>] panic+0x1e0/0x3c4 [ 286.776598] [<00000000300fe942>] ? add_taint.cold+0x16/0x16 [ 286.782693] [<0000000061bc0f93>] ? find_next_bit+0x44/0x50 [ 286.788532] [<0000000068114939>] ? printk_nmi_flush+0xae/0xd0 [ 286.794508] [<00000000ef02965f>] ? irq_force_complete_move+0x300/0x300 [ 286.801429] [<000000003136f70c>] ? nmi_trigger_cpumask_backtrace+0xfc/0x155 [ 286.809198] [<00000000f94e2e3f>] watchdog+0x681/0xaf0 [ 286.814913] [<00000000f2c8e0e7>] ? watchdog+0x14b/0xaf0 [ 286.821763] [<000000008c0f34f6>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.828673] [<0000000073f3ead4>] ? hungtask_pm_notify+0x60/0x60 [ 286.834902] [<000000002c43dd31>] kthread+0x278/0x310 [ 286.840206] [<000000009be04c6a>] ? kthread_park+0xa0/0xa0 [ 286.845824] [<0000000070d8828c>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.852989] [<00000000ca6b8af7>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.859686] [<00000000ca611891>] ? finish_task_switch+0x1e5/0x660 [ 286.865996] [<000000007fd3ca46>] ? finish_task_switch+0x1b7/0x660 [ 286.872317] [<00000000d9860f11>] ? __switch_to_asm+0x41/0x70 [ 286.878191] [<000000001dc75899>] ? __switch_to_asm+0x35/0x70 [ 286.884438] [<00000000d9860f11>] ? __switch_to_asm+0x41/0x70 [ 286.890507] [<000000009be04c6a>] ? kthread_park+0xa0/0xa0 [ 286.896116] [<000000009be04c6a>] ? kthread_park+0xa0/0xa0 [ 286.901742] [<000000000acc1440>] ret_from_fork+0x5c/0x70 [ 286.908324] Kernel Offset: disabled [ 286.911947] Rebooting in 86400 seconds..