[....] Starting enhanced syslogd: rsyslogd[ 13.995945] audit: type=1400 audit(1575046051.683:4): avc: denied { syslog } for pid=1918 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.62' (ECDSA) to the list of known hosts. 2019/11/29 16:47:39 fuzzer started 2019/11/29 16:47:41 dialing manager at 10.128.0.26:34843 2019/11/29 16:47:41 syscalls: 1373 2019/11/29 16:47:41 code coverage: enabled 2019/11/29 16:47:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/29 16:47:41 extra coverage: extra coverage is not supported by the kernel 2019/11/29 16:47:41 setuid sandbox: enabled 2019/11/29 16:47:41 namespace sandbox: enabled 2019/11/29 16:47:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/29 16:47:41 fault injection: kernel does not have systematic fault injection support 2019/11/29 16:47:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/29 16:47:41 net packet injection: enabled 2019/11/29 16:47:41 net device setup: enabled 2019/11/29 16:47:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/29 16:47:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:48:21 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x24, 0x2b, 0x4, 0xc, 0x3, 0x1, 0x0, 0xd5, 0x1}) get_thread_area(&(0x7f0000000040)={0x1, 0x20100000, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f0000000080)={0x8, 0x7, 0x4, 0x7fff, 0x6, 0x4, 0x4}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x1000, 0x0) r3 = getuid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x100) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x20, {{0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}}}, 0x84) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000002c0)={'team0\x00', {0x2, 0x4e20, @multicast2}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x11, r5, 0x1, 0x81}, 0x14) r6 = dup(0xffffffffffffffff) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000000480)=""/244) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/checkreqprot\x00', 0x2401, 0x0) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f00000005c0)=0x2) r8 = add_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="c3bb6b824b98bbbfdcba2189787232ffc25974e786d76d6d1dc99c5053f6baf5c67d0db18f6e898d3fec9a4809abea11d10e91bafcbfdb0bd3d153df568bfce707b2d614f1a0ddf0f7a9d98fad6be4a0f313afb8ad1e934164e5d477e47dd7f8b1f1b1bd78da31b8ebd54677a7130fa05515c59c961ce303f2a165707c1fc253c7c72b600c403401b428dfee1b0bfdf5fbf0c63011e85641c391", 0x9a, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r8, r9) socket$nl_xfrm(0x10, 0x3, 0x6) r10 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, 0x0, r10) prctl$PR_SET_PDEATHSIG(0x1, 0x3c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000840)='security.capability\x00', &(0x7f0000000880)=@v1={0x1000000, [{0x2, 0x782358e5}]}, 0xc, 0x2) r11 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r11) r12 = epoll_create(0x32) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r7, &(0x7f0000000940)={0x20000000}) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) 16:48:21 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setgid(r1) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000140)=0x47) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x89840, 0x0) ioctl$TIOCEXCL(r2, 0x540c) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x200000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r4, 0x600, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xdd035372a258de6b}, 0x1001) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r5 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x800) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x4e20, 0x7f, @rand_addr="3c00f99c639c570377596918dc2e0fb1", 0x4}, 0x1c) r6 = socket$inet6(0xa, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f00000003c0)="86b965681a6d9d45fff31aed2dea92cd13368c5e1ee2f7223d46d97631c9fd6013b1e5828cd2861082a1347b13514c113e7826e5df57905b7c677f786a62193cbbedace1ffdaa5fe6aa07e330f415dfd24a7226cec2ce960e6402782a23adf35c566876037b40efcf7547048d7fb4015c79141faf1565b6fab3ed7563f950a7fdd49d68dc66b5793eef87105ce0c4feff5838a9d1d124ea54bb117415ddfaead2753efe5f15fd8c875c17499d00e5a049df4d31652dbdde07d5c68665ca0b018020a25440a72a9a3be0d0c30aa4a3f5a9dd5ae291c01bc690a4404e35ca50eeb5cbc3c42f2a95f7b490087d1221ee499dca6341d66d8b4d20b87b4f89e1b0252") ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000004c0)) r7 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x600400) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r8, 0x80, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) r9 = openat$cgroup_ro(r0, &(0x7f0000000c00)='io.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000d80)=0xe8) getresgid(&(0x7f0000000dc0)=0x0, &(0x7f0000000e00), &(0x7f0000000e40)) r12 = getgid() r13 = getgid() fsetxattr$system_posix_acl(r9, &(0x7f0000000c40)='system.posix_acl_access\x00', &(0x7f0000000e80)={{}, {0x1, 0x1}, [{0x2, 0x4, r10}], {0x4, 0x4}, [{0x8, 0x0, r11}, {0x8, 0x3, r12}, {0x8, 0x0, r13}], {0x10, 0x4}, {0x20, 0x1}}, 0x44, 0x2) r14 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000f00)='syz1\x00', 0x200002, 0x0) sendfile(r14, 0xffffffffffffffff, &(0x7f0000000f40)=0x5, 0x5) r15 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/keychord\x00', 0x180, 0x0) ioctl$sock_SIOCOUTQ(r15, 0x5411, &(0x7f0000000fc0)) 16:48:21 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xce92c90fa8a533cb, 0x0) syz_open_pts(r1, 0xa0a00) prctl$PR_GET_SECUREBITS(0x1b) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x3, 0x400, 0x2, 0x8, 0x7f, 0x8}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000100)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/212) prctl$PR_SET_TIMERSLACK(0x1d, 0x68c9) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000280)) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000002c0)=""/195) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000003c0)={0x0, 0x4d, 0x5, 0x58, 0x3, 0x7, 0x8, 0x1, 0x0, 0x3, 0x1ff, 0x13}) r4 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@in={0x2, 0x0, @initdev}, &(0x7f0000000480)=0x80, 0x80800) accept4$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000540)={@loopback, @broadcast, r5}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f0000000580)={{0x4, 0x0, @identifier="d31c4ab4b58f8dba4b501bc30ae53f6a"}}) r7 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f00000005c0)={'rose0\x00', {0x2, 0x4e22, @empty}}) r8 = dup3(r1, 0xffffffffffffffff, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0x7, &(0x7f0000000600)={0xb0732f73, 0x6, 0x5, 0x80}, 0x10) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fsetxattr$security_capability(r2, &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3, 0x3}]}, 0xc, 0x2) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) epoll_pwait(r9, &(0x7f0000000700)=[{}], 0x1, 0xffffffff, &(0x7f0000000740)={0x10001}, 0x8) pipe(&(0x7f0000000780)={0xffffffffffffffff}) getsockopt$packet_int(r10, 0x107, 0xa, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r11 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000840)='/dev/keychord\x00', 0x181000, 0x0) ioctl$TIOCEXCL(r11, 0x540c) 16:48:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 16:48:21 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='#+->'], 0x4) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:48:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) delete_module(&(0x7f0000000200)='mime_type[$keyring\x00', 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00000002c0), &(0x7f0000000440)=0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) ustat(0x80000000, &(0x7f0000000180)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000300), 0x8) syzkaller login: [ 65.038002] audit: type=1400 audit(1575046102.723:5): avc: denied { create } for pid=2246 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 65.071000] audit: type=1400 audit(1575046102.753:6): avc: denied { ioctl } for pid=2246 comm="syz-executor.1" path="socket:[7036]" dev="sockfs" ino=7036 ioctlcmd=6619 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:48:22 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:48:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 16:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x40}) 16:48:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000100)=""/224, 0xe0}], 0x1, 0x0) 16:48:23 executing program 5: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) fcntl$lock(r0, 0x5, &(0x7f0000000040)) [ 65.362615] audit: type=1400 audit(1575046103.043:7): avc: denied { create } for pid=2281 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 65.400259] audit: type=1400 audit(1575046103.083:8): avc: denied { write } for pid=2281 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 65.436378] audit: type=1400 audit(1575046103.113:9): avc: denied { read } for pid=2281 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:48:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r1, r1) 16:48:23 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="ff", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x14) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 16:48:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'M\x00\x00\x02\x80\x00\x00\xda\xc8\xa2_\x00', 0x43732e5398416f1a}) close(r0) 16:48:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0x3a5, @rand_addr, 0x1000000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "9a3d00e58949ec8d", "eec88444929090c9abea243c72571d73", "9f7743d6", "f3299dcda8ab2b36"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'bridge0\x00'}) 16:48:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f1, 0x0) 16:48:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 16:48:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'security.', 'nr0\x00'}, &(0x7f0000000100)=""/17, 0x11) 16:48:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000080)) 16:48:23 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='/dev/binder#\x00', 0x6) fcntl$addseals(r0, 0x409, 0x6) ftruncate(r0, 0x1000000) 16:48:23 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x200000000000, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000540)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 16:48:23 executing program 3: r0 = timerfd_create(0x0, 0xfffffffffffffffd) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}}, &(0x7f0000000340)=0xe8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_ifreq(r1, 0x899f, &(0x7f00000002c0)={'nr0\x00', @ifru_names='bond_slave_0\x00'}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x100) uname(&(0x7f0000000cc0)=""/66) write$smack_current(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/254, 0xfe}], 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) readv(r2, 0x0, 0xffffffffffffffa2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000d80)={0x7, 0x70, 0x0, 0x500, 0x0, 0x3, 0x0, 0x9, 0x8, 0xc, 0x81, 0x1, 0x0, 0x6e, 0x3, 0x2b, 0xc44c, 0x7, 0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x6, 0x0, 0x4, 0x6, 0x0, 0x8, 0x0, 0x4, 0x0, 0x65bc, 0x8, 0x4, 0x2f8, 0x100, 0x0, 0x7, 0x7a, 0x0, 0xffffffffffffffe1, 0x0, @perf_bp={0x0, 0xa}, 0x44, 0x10001, 0x7, 0xf, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r2, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x24004800) finit_module(r3, &(0x7f0000000240)='/dev/urandom\x00', 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, &(0x7f0000000300)) keyctl$join(0x1, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e80)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$uinput_user_dev(r4, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000a80), 0x0, 0x4000, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6c00) 16:48:23 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20141042, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r2, 0x4, 0x6100) write(r3, &(0x7f0000000340)='\"', 0x1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 16:48:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000140)=0x400, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 16:48:23 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffd) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 65.808771] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 16:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) sync() r1 = inotify_init() r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) inotify_rm_watch(r1, r2) 16:48:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 16:48:23 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xfffffffffffffe00) 16:48:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x80000002, 0x4) 16:48:23 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000200)) unshare(0x40000400) 16:48:23 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x10}) 16:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x3, 0x4) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) [ 65.994176] input: syz1 as /devices/virtual/input/input4 [ 66.143427] input: syz1 as /devices/virtual/input/input5 16:48:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregs(0xe, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000200)={0x77359400}) 16:48:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d00007d5500010c00020000ff002201f6f000"], 0x2c}}, 0x0) 16:48:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 16:48:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000080)=0x96) keyctl$get_persistent(0x1d, r1, 0x0) 16:48:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 16:48:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0xb0, 0x0, 0x0, "be98c19a281b09c41c421fdfdc16c56d71e1c6f2364f7e5f5952ac4295e5ac8399201dfe8810968ffa220608228443f933676c2853ca5da8c0079bc80aa006dc18b5f329c8f13284e7b2f42c822ecce7b358639e0af591f534a9d849a469f0d17db1372b295e297687fd1f79da19aeebd1debb7e3f570baf6054dbb0818198cae3d30fad3776a16244d8f1f354c0f404c91b4f8be5fe8886cf"}, {0x58, 0x0, 0x0, "8a26add943fa71044a5f482912b9173b80906d0186d12f44b92c9a44923aacd0d04576d2ef9ae5f8c9c6bda5fd69d391763a01d2ab1a98bf74e42e9debbb23e11d"}, {0x10}, {0x1010, 0x0, 0x0, "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"}, {0xee0, 0x0, 0x0, "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"}], 0x2008}}, {{&(0x7f0000003740)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x4000000) 16:48:24 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x1fffd, 0xffffffffffffffc8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 66.639398] audit: type=1400 audit(1575046104.323:10): avc: denied { write } for pid=2408 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:48:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x64}]}, 0x10) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 16:48:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f0000000400)={0x20080522, r1}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 16:48:24 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c08000a0003000000", 0x24) 16:48:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 16:48:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 16:48:24 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x6000, 0x0) 16:48:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007051dfffd946f6105000200000a1f0000070a2808000800050004001200", 0x24}], 0x1}, 0x0) 16:48:24 executing program 0: setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 16:48:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 16:48:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xc4t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xa6o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xb7\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) 16:48:24 executing program 1: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 16:48:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x00\x00\x00\x8a\x0e\x00', {0x2, 0x0, @loopback}}) 16:48:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xffffffffffffffff) tee(r2, r1, 0x100000001, 0x0) 16:48:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x3, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 16:48:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a9"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0xa07000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:48:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNSETVNETBE(r0, 0x54e3, 0x0) 16:48:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02160000020000000007000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:48:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x6, 0x1}, {0x6, 0xee}], r2}, 0x18, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x48b) sendfile(r0, r1, 0x0, 0x8000fffffffe) 16:48:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 16:48:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000004, 0x0, 0xf, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 16:48:24 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x8043, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 16:48:25 executing program 1: mremap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000013000/0x4000)=nil) 16:48:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe00000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 16:48:25 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 16:48:27 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 16:48:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) 16:48:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@x25={0x9, @null=' \x00'}, 0x13, 0x0}}], 0x2, 0x0) 16:48:27 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) utime(&(0x7f0000000180)='./file0/file0\x00', 0x0) 16:48:27 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/106, 0x18) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) 16:48:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x10001, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) 16:48:27 executing program 5: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="cd3997030f00", @remote, [], {@generic={0x88ca}}}, 0x0) 16:48:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:48:27 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000000c0)={0x0, r0+30000000}, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x3000000000016) 16:48:27 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x8, 0x0) 16:48:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x80ffffff00000000, 0x700, 0x0, 0x89060000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], 0xf000}, @mcast2}}}}}}}, 0x0) 16:48:28 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000500)={[], 0x0, 0x400, 0x200}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) vmsplice(r0, &(0x7f0000000340), 0x126, 0x0) 16:48:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:28 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 16:48:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x211198ceeeda59be, 0x0}, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000040)={0x0, 0xfffffe13, 0x0}, 0x0) 16:48:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000), 0x1c) perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 16:48:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000037fe8), 0x0) io_getevents(0x0, 0x0, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000100)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) setsockopt(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000380), 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:48:28 executing program 1: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0x11, r0, 0x0) 16:48:28 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) 16:48:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) 16:48:28 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80000001a, &(0x7f0000000100)=0x81, 0x4) r1 = dup(r0) flistxattr(r1, &(0x7f00000047c0)=""/13, 0xd) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x100000000000000, @loopback, 0x85}, 0x1c) preadv(r1, &(0x7f0000001840)=[{&(0x7f0000000380)=""/253, 0xfd}], 0x1, 0x0) r2 = getpgid(0xffffffffffffffff) getpgrp(r2) rt_sigpending(&(0x7f0000000140), 0x8) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}) truncate(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/231, &(0x7f0000000340)=0xe7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a80)) sched_setaffinity(0x0, 0x8, &(0x7f0000001ac0)=0x81) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001980)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000019c0)) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/60) listen(r1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000005, 0x10, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000080)) epoll_create(0x0) getitimer(0x0, &(0x7f0000001940)) epoll_pwait(0xffffffffffffffff, &(0x7f0000001a40), 0x0, 0x0, &(0x7f00000000c0), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000001900), 0x8) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 16:48:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, r2) chdir(&(0x7f0000000340)='./file0\x00') 16:48:28 executing program 1: r0 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001200030207fffd946fa283080400190000000000000085", 0x1b}], 0x1}, 0x0) 16:48:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x91Z\xaf\x14\x90\x00', 0x0) ftruncate(r2, 0x40001) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0xfd88) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 16:48:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 16:48:28 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) 16:48:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) gettid() getresuid(&(0x7f0000000180), &(0x7f0000000480), &(0x7f00000004c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)) fstat(r0, &(0x7f0000000680)) fcntl$getownex(r0, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(0x0, 0x0) gettid() geteuid() stat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(r3, 0x80003) sendfile(r1, r3, &(0x7f00000000c0), 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 16:48:28 executing program 5: add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="1fed", 0x2, 0xffffffffffffffff) 16:48:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe98b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff3d, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 16:48:28 executing program 0: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) [ 71.054222] IPv4: Oversized IP packet from 172.20.20.10 [ 71.060135] IPv4: Oversized IP packet from 172.20.20.10 16:48:28 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x800000000004) 16:48:28 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffdc2) write$P9_RREADDIR(r0, &(0x7f0000000300)={0xb}, 0xb) fcntl$setstatus(r0, 0x4, 0x4000) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) [ 71.123847] IPv4: Oversized IP packet from 172.20.20.10 16:48:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@expire={0xf8, 0x18, 0x701, 0x0, 0x0, {{{@in6=@local, @in6=@mcast2}, {@in=@local}, @in=@broadcast}}}, 0xf8}}, 0x0) 16:48:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000aa80)=[{{&(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x6}, @noop, @ra={0x94, 0x6, 0x7fffffff}]}}}], 0x20}}], 0x1, 0x0) 16:48:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x100000001, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) socket$inet6(0xa, 0x1, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 16:48:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:48:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 16:48:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:29 executing program 5: io_setup(0x3, &(0x7f0000000080)) io_setup(0xe8, &(0x7f0000000200)) io_setup(0x1f, &(0x7f0000000180)) io_setup(0x6, &(0x7f0000000140)) io_setup(0x8, &(0x7f0000000040)) 16:48:29 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setuid(0xee01) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '\x00'}) 16:48:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x9, &(0x7f0000000040), &(0x7f00000004c0)=0x340d) 16:48:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/214, 0xd6}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 16:48:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x4400006) ppoll(&(0x7f0000002700)=[{r0}], 0x1, &(0x7f0000002740)={0x77359400}, &(0x7f0000002780), 0x8) 16:48:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, &(0x7f00000001c0)=""/141, &(0x7f0000002000)=0x8d) 16:48:29 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000015c0)="5500000018007f9600fe01b2a4a280930a06000000a84308910000003900090035002d0c000000001900150000000000000000dc1338d520000000000000005afb6bfb448daa728cb8e4d627c03ab8220000060cec", 0x55}], 0x1}, 0x0) 16:48:29 executing program 5: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000600)) 16:48:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:48:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x799a, 0x0, "95d9c1b19c446ac3349a0bee28515bc4a6f11539090632a2f7e5f9b602c7becc29871a52186200d82da96b0c2e22a5e7938933163fe042e8bb3723169cc4494a852e3a30a29194118d2a8e43da9b6bb7"}, 0xd8) 16:48:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000001400000800120002000200000000000000000020006c0003030040030000000000000000000000000000000000000000000001ac1414bb000000000000000000800000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 16:48:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:29 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:48:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000500)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 16:48:29 executing program 5: setuid(0xee01) getgroups(0x2, &(0x7f0000000240)=[0xee01, 0xee00]) setgid(r0) 16:48:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x4006}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x100000040339) close(r0) 16:48:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r1}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}}) 16:48:30 executing program 2: r0 = gettid() r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYRESOCT], 0x17) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 16:48:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'M\x00\x00\x02\x80\x00\x00\xda\xc8\xa2_\x00', 0x43732e5398416f1a}) close(r0) 16:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetl\x04\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x87V2Uu,7zX\x00r\xaf\x11H ', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000340)={{}, 'syz0\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x288000f, r0, 0x0, 0x8}) 16:48:30 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7706, 0x0) 16:48:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 16:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:30 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:48:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}, 0x20000c40}], 0x4000000000002f0, 0x0) 16:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') truncate(&(0x7f0000000180)='./file0\x00', 0xffffffffffff8001) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 16:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:30 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x40087705, &(0x7f0000000040)=""/44) 16:48:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:48:30 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) clone(0x0, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 16:48:30 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRES16], 0x3f) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 16:48:30 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0xfffffffffffffcab) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90, 0x0, 0x5, {0x0, 0x3, 0x0, 0x20, 0x0, 0x5b81, {0x4, 0x9, 0x0, 0x9, 0xb0, 0x0, 0x0, 0x3, 0x0, 0x380000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}}}, 0x90) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x8800000) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x4f5b4ace84cc908f, @multicast1, 0x0, 0x3, 'lblcr\x00', 0x10, 0x4, 0x66}, 0x2c) 16:48:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) link(&(0x7f0000000100)='./file0/file0/../file0\x00', &(0x7f00000019c0)='./file1\x00') 16:48:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 16:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x5521, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:48:30 executing program 0: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 16:48:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) link(&(0x7f0000000100)='./file0/file0/../file0\x00', &(0x7f00000019c0)='./file1\x00') 16:48:30 executing program 4: clock_adjtime(0x0, &(0x7f0000000280)={0x570, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}) 16:48:30 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffffd}}, 0x0) 16:48:30 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000c05000)="1b0000001a0025f0046bbc04fef7001c020b49ff00000000800f08", 0x1b) 16:48:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="62e524c6", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000140)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80000600257faf5ec2cc0542050000002e9b64c47af6363bbd84500000000080000001b3972807c1e225c1c9cd00822da77041d8c45b9cf0", 0xfffffffffffffd7e, 0x0, 0x0, 0x0) 16:48:30 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000002000)={0x0, 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:30 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffbff) 16:48:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000530b0000000000ffffac1414b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 16:48:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x2000000000000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) r1 = getegid() keyctl$chown(0x4, 0x0, r0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) pipe(0x0) request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\xd1?\xf3\xd7v', 0xfffffffffffffffd) setgroups(0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 16:48:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:48:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xe) write(r0, &(0x7f0000000080)="1400000042005f0214f9f413f672084ba01a6dc8", 0x14) 16:48:30 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYRESDEC], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 16:48:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffb0, 0x43, 0x0, 0x201) 16:48:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, "08c54ebd36aeeabdacec166800d11cb83e65503ff8c2a590841156f1b6cb112906e025bcd4e6ed35cb2def767ecc200d9ad59c3b0490bb52d9f9a24b0de719d41e879d80ff785c0456fcfd1935466c8c7a6039ac95ccd85557c4975cf9ded1b64e374d8c147013fafb687a62433acf196bb5fb6a25014b7572c2e2c848145323"}}) 16:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="220000001500070500e80000004c030502040303010000000800030041024fc10768", 0x22) 16:48:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='oom_score_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x800000000000800) 16:48:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setgroups(0x0, 0x0) sendfile(r1, r0, 0x0, 0x1) 16:48:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000037fe8)=[{}], 0x18) inotify_init() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x12) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 16:48:31 executing program 0: r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00\x00', 0x2, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000000)=""/11, 0xb) 16:48:31 executing program 5: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0xfffffffffffffffe}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 73.384023] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 16:48:31 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0xb) 16:48:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:31 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) 16:48:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 16:48:31 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./control\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000001640)={0x0, 0xfb, 0x87, 0x6, 0x5, "283ef9e999e541f1d9a955b5e77bd33f", "2d001f9bd0b603854c44fb81acee2ceafdf926aee5e7cea667cd82e166128bb74f757d99ee8d68eb64cf21f23c657f1ae4e4504e59529ec3bea6c95d706e2d3f5ce1e10e9e78991bceb48094ef01de1f17d02f9fd2f4cbf3a248021c49dac2412747113ce58be3db85fa9b7b7eba29b5ce8c"}, 0x87, 0x1) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 16:48:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8, 0x14d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 16:48:31 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') close(r0) 16:48:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x103, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, 0x0, 0x802, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ftruncate(r2, 0x3) 16:48:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400218) 16:48:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x4) 16:48:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x404003, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) capset(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 16:48:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 16:48:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:31 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3ff}) 16:48:32 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() clone(0x1000200000011, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) tkill(r0, 0x1000000000013) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) 16:48:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x31}) 16:48:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001081d42623f334f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c0017007b0000000000000000000000000000000000000000000005480001006d643500000000000000000000000000000000000000fffffffffffffff500"/268], 0x154}}, 0x0) 16:48:32 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x400000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') mkdir(0x0, 0x28) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x400001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x42, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) mount(&(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="3897c61e23d3971024b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2dda6cac90bacf4e620800005d2fef6de3890668ac6d16dcf001c0c3704e9f3f98686b7b1039cfd93e445671550a8131d1374211"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x80010, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000001140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x5010, 0x0) 16:48:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 74.892407] input: syz1 as /devices/virtual/input/input7 16:48:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="220000002000070700be000009000701020000000000000000200000050013800155", 0x22) 16:48:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002300)=""/4096, 0x1000) 16:48:32 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x44000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x100500, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:48:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:48:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480)="91", 0x1, 0x4080, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e6", 0x1}], 0x1}}], 0x1, 0x8000004001) 16:48:32 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000140), 0xc, &(0x7f0000000500)={&(0x7f0000000280)=@updsa={0x144, 0x1a, 0x9, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}}, {@in=@multicast2, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_auth_trunc={0x4c, 0x14, {{'crct10dif-generic\x00'}}}]}, 0x144}}, 0x0) 16:48:33 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'M\x00\x00\x02\x80\x00\x00\xda\xc8\xa2_\x00', 0x43732e5398416f1a}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000600)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)) close(r0) 16:48:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@polexpire={0xcc, 0x1b, 0x409, 0x0, 0x0, {{{@in6=@local, @in=@loopback}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 16:48:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000140)={0x7fffffff, 0xbd}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @multicast2}, 0x8) write$FUSE_IOCTL(r3, &(0x7f0000000300)={0x20, 0x0, 0x2, {0x9, 0x0, 0x6, 0x8}}, 0x20) openat$pfkey(0xffffffffffffff9c, 0x0, 0xbfffe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) gettid() write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000600)={0x8, "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", 0x1000}, 0x1006) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 16:48:33 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000017c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x6, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 16:48:33 executing program 2: r0 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x3) fcntl$addseals(r0, 0x409, 0xb) io_setup(0x404, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="e5", 0x1}]) 16:48:33 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000d1b252)) 16:48:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffcfc, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) dup2(r0, r3) 16:48:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x6) epoll_create(0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:48:33 executing program 2: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000080)="240000001a0099f0003be90017ed190e0a0808160000000000ba0080080001007f196be0", 0x24) 16:48:33 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 16:48:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x7, 0x24041) 16:48:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f0000000a00)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000d80)=[{&(0x7f0000000a40)="58205326bcfdfc27c5f26c9f4863ee1f3c10ab8747ea276336eaa38158051cb2dec770b916634eae47bf7bd97a694089913ed112b9a37bb57748ca7b2e05569d3f0569ef359af701d226108dc32ca1c3c53be0d0ea7381883f5c83d8851c5273e905933cc3575093f5c567682aee9ed88c9d2e"}, {&(0x7f0000000ac0)="ac120d293e6deeb4b9a2e5cdc60ac11ec56222bce588d25539b00cbe3fc90fc920f9cc6fb9b7109bd0def0b579c769b417bdb2d3c3fb40396fe91be32eb70288ac6ccfe301e927da3f170781b0dab92dcfdce6ca91225ff6697d5adba9a2f406e2b3"}, {&(0x7f0000000b40)="b4b973c620f71e9803"}, {&(0x7f0000000b80)="bbd51ff2bcf4cac6c0cdbac4b8d09ea58299ee831c8a9bba6f57dc57a196c2b12ce3be6afab319223dbdd9612a41f23a02b4249eb30e3aec33c390ca151708e57052524733db6631157ac1f31a4a565a80dc8b6b39a4d8a3690359879ae412167e88fd28a09498d67a837157dba6f76e85dbf34a21cedb12d3bc892a4fb88ae21117905e5bc368bd4a7c0c7394c1d2e6da3c0c8e4406f47c79ea1bb8972577133223a6f7232bc221d275234edd59f034a90d1d45d24a7ebd976d435feafc84333c9742ebd686384e77426a24c7b553e630116bff2d62534594a89cdf9f288ea3ee836f7908ac24843607191dd53378e7fd2730e8c13c"}, {&(0x7f0000000c80)="4c6a51a4680fa45ff5a95b48549a777c198bfff5dd5d38d196e440365b2b21677aedb945a65e93175fb29a40c0fdfa809a1405b5d8684cd2c752f4ac15e8f23518446de7227a0e229259526a08644760d97ae08fe45821772c6c6374fb4581e7648e64fd592a2661498d727abbcc5717dc859e257e2176a73e01c82d96db0b2e9bd69814d9a31f347848939284bcfa4ee36810713ae0ee19fbba12b660e01a9c11ecc68af70f812e99b7e609ae467d0db7bc2e723ba02d8b7aed212629815f60d7df12837850f207d01eaa08ffec4182d34e144a5e7d0c73991a1a70f3"}], 0x5d}}, {{&(0x7f0000000500)={0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, &(0x7f00000038c0), 0x30}}], 0x2, 0x0) 16:48:33 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0xd1a, 0x4) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8001) sendfile(r0, r1, 0x0, 0x400008bca) 16:48:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 16:48:33 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 76.070153] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 76.104603] mmap: syz-executor.2 (3133) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 16:48:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x2000, 0x0) inotify_init1(0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) r1 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="bc9fdf060f296b96709b2acf3608297cf57b67ecf79b997eec", 0x19) sendfile(r1, r1, &(0x7f0000001000), 0x10002) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 16:48:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)=[@hoplimit_2292={{0x14}}, @rthdr={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) 16:48:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000200)=0x9, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2003) 16:48:34 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f000047f000)=0x1ff, 0x4) 16:48:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000001c0)) 16:48:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 16:48:34 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x100000000000000) 16:48:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:34 executing program 2: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ppp\x00', 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000580)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$P9_RGETLOCK(r1, 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) 16:48:34 executing program 4: setuid(0xee01) keyctl$session_to_parent(0x12) 16:48:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 16:48:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 16:48:34 executing program 0: umount2(0x0, 0xfffffffe) 16:48:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 16:48:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/169) 16:48:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 16:48:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x0, &(0x7f0000000040), 0x2f1) 16:48:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 16:48:34 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x7ff, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f", 0xbfd, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x0) [ 77.138985] audit: type=1400 audit(1575046114.823:11): avc: denied { setopt } for pid=3212 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:48:34 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:34 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 16:48:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 16:48:34 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x7ff, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0xbfd, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x0) 16:48:34 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x110, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="02", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x4, 0x2040, 0x0, 0x2bc) 16:48:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x22e, 0xea225aec34b1dd0e, 0x0) 16:48:34 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x7, &(0x7f00000005c0)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:48:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000100)) 16:48:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 16:48:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x5b0b16fdc62b5399) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x28}, 0x2c) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 16:48:35 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:48:35 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={0x0}) 16:48:35 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:48:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 16:48:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 16:48:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) keyctl$clear(0x7, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, 0x0, 0x0, 0x0) 16:48:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={0x0}}, 0x0) 16:48:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) 16:48:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x0, 0x2}, 0x1c) 16:48:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={0x0}}, 0x0) 16:48:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffd73, 0x0, &(0x7f0000000200)={0xa, 0x4a23, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) [ 77.817642] ------------[ cut here ]------------ [ 77.828528] WARNING: CPU: 0 PID: 3287 at net/packet/af_packet.c:4167 packet_set_ring+0x13f1/0x1940() [ 77.879728] Tx-ring is not supported. [ 77.888387] Kernel panic - not syncing: panic_on_warn set ... [ 77.888387] [ 77.895813] CPU: 0 PID: 3287 Comm: syz-executor.0 Not tainted 4.4.174+ #17 [ 77.902827] 0000000000000000 d2c3271e3b709453 ffff8801b246f908 ffffffff81aad1a1 [ 77.910947] ffff8801b246fa58 ffffffff82835ee0 ffffffff82ab2b80 0000000000001047 [ 77.919450] ffffffff826d3941 ffff8801b246f9e8 ffffffff813a48c2 0000000041b58ab3 [ 77.927505] Call Trace: [ 77.930092] [] dump_stack+0xc1/0x120 [ 77.935455] [] ? packet_set_ring+0x13f1/0x1940 [ 77.941689] [] panic+0x1b9/0x37b [ 77.946708] [] ? add_taint.cold+0x16/0x16 [ 77.952508] [] ? vprintk_emit+0x248/0x820 [ 77.958317] [] ? warn_slowpath_common.cold+0x5/0x20 [ 77.966032] [] warn_slowpath_common.cold+0x20/0x20 [ 77.972611] [] warn_slowpath_fmt+0xbf/0x100 [ 77.978585] [] ? warn_slowpath_common+0x120/0x120 [ 77.985691] [] ? trace_hardirqs_on+0x10/0x10 [ 77.991752] [] packet_set_ring+0x13f1/0x1940 [ 77.997813] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 78.004570] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 78.011333] [] ? tpacket_destruct_skb+0x510/0x510 [ 78.017840] [] ? check_stack_object+0x114/0x160 [ 78.024156] [] ? __check_object_size+0x222/0x332 [ 78.030559] [] packet_setsockopt+0x2af/0x26c0 [ 78.036976] [] ? sock_has_perm+0x2a8/0x400 [ 78.042890] [] ? sock_has_perm+0xa6/0x400 [ 78.048726] [] ? packet_release+0xba0/0xba0 [ 78.054727] [] ? check_preemption_disabled+0x3c/0x200 [ 78.061589] [] ? check_preemption_disabled+0x3c/0x200 [ 78.068450] [] ? __fget+0x162/0x370 [ 78.073735] [] ? __fget+0x47/0x370 [ 78.078937] [] ? selinux_socket_setsockopt+0x3f/0x50 [ 78.085705] [] ? security_socket_setsockopt+0x8f/0xc0 [ 78.092554] [] compat_SyS_setsockopt+0x253/0x720 [ 78.099787] [] ? scm_detach_fds_compat+0x3b0/0x3b0 [ 78.106398] [] ? do_fast_syscall_32+0xd6/0xa90 [ 78.113088] [] ? scm_detach_fds_compat+0x3b0/0x3b0 [ 78.119681] [] do_fast_syscall_32+0x32d/0xa90 [ 78.125874] [] sysenter_flags_fixed+0xd/0x1a [ 78.132638] Kernel Offset: disabled [ 78.136361] Rebooting in 86400 seconds..